Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nassistenza-online.209-74-64-227.cprapid.com/

Overview

General Information

Sample URL:https://nassistenza-online.209-74-64-227.cprapid.com/
Analysis ID:1525996
Tags:urlscan
Infos:

Detection

Phisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Phisher
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6336 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nassistenza-online.209-74-64-227.cprapid.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_551JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_551, type: DROPPED
    Source: https://www.bing.com/shop?FORM=Z9LHS4HTTP Parser: Total embedded image size: 146660
    Source: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1HTTP Parser: No favicon
    Source: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1HTTP Parser: No favicon
    Source: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1HTTP Parser: No favicon
    Source: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1HTTP Parser: No favicon
    Source: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50455 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:51230 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nassistenza-online.209-74-64-227.cprapid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/styles.css HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/bundle.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/bundle.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/index.lazy-CP8h7ri6.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/index.lazy-CP8h7ri6.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/strings-1ROHQX2c.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/strings-1ROHQX2c.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; SRCHHPGUSR=SRCHLANG=en&IG=B0BC510672BC4FF1BA17172617D63D82&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/fonts/Ginto-Copilot-Upright-Variable.woff2 HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; _EDGE_S=F=1&SID=3F0A0C0D2F436EEF159D19032E316F66; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; SRCHHPGUSR=SRCHLANG=en&IG=B0BC510672BC4FF1BA17172617D63D82&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/loading-CyZpLvSh.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/355026945.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/index.es-Clhl-qHS.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://copilot.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/loading-CyZpLvSh.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/355026945.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; _EDGE_S=F=1&SID=3F0A0C0D2F436EEF159D19032E316F66; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
    Source: global trafficHTTP traffic detected: GET /action/0?ti=355026945&Ver=2&mid=48d59c17-c141-44b8-b49f-a0ceff1c90d6&sid=0ecf75e0826211ef8a3a39d4256da012&vid=0ecf8900826211efaf528dc688857cca&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Microsoft%20Copilot%3A%20Your%20AI%20companion&p=https%3A%2F%2Fcopilot.microsoft.com%2F%3FFORM%3Dhpcodx%26showconv%3D1&r=&lt=6459&evt=pageLoad&sv=1&cdb=AQAQ&rn=338752 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://copilot.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
    Source: global trafficHTTP traffic detected: GET /bundle-cmc/assets/index.es-Clhl-qHS.js HTTP/1.1Host: studiostaticassetsprod.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.TWIz2r/WzpIamHBXoF3NnQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.Wx69HGvFnFPUJyCtJ%2b5sVw&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.TWIz2r/WzpIamHBXoF3NnQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /th?&id=OVF.Wx69HGvFnFPUJyCtJ%2b5sVw&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1Host: tse1.mm.bing.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=0.02&fmt=397&fs=0&rt=3.162&euri=https%3A%2F%2Fwww.bing.com%2F&lact=3211&cl=681254633&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=226&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C33462%2C2%2C46919%2C12193%2C484%2C619%2C6953%2C11044%2C2471%2C7546%2C17801%2C18053%2C5968%2C2128%2C1336%2C4203%2C2%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C3474%2C15417%2C8%2C76%2C8012%2C2543%2C304%2C2688%2C4944%2C1307%2C3271%2C14%2C1037%2C1731%2C1175%2C3%2C120%2C365%2C1685%2C9201&rtn=7&afmt=251&size=780%3A439&inview=1&muted=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQVRtOG1SOHVBuAEB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241001.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=5FrhtahQiRc&cpn=zg_BFmy6QWz4tS58&ei=RwQAZ8mIGaq36dsP96GokQI&ptk=youtube_single&oid=YbGWGCIUCoaUePqGy_acMw&pltype=contentugc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241001.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /generate_204?c-H5qg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /vi_webp/Q1NTpGm22JU/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /an/5FrhtahQiRc/11048453782079832395_mq.jpg?v=66eb7ad0 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/GuMrFy5YPI0/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=2.62&fmt=397&fs=0&rt=7.004&euri=https%3A%2F%2Fwww.bing.com%2F&lact=7053&cl=681254633&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=226&rtn=17&afmt=251&idpj=-7&ldpj=-17&rti=7&size=780%3A439&inview=1&st=0&et=2.62&muted=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQVRtOG1SOHVBuAEB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241001.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=0-66189&rn=2&rbuf=0&pot=IjguPy48ST8qeW1YWld4DGR2Snd4cX15eFJNRkR8R3ZtC2xVZ3RtWGRpe0dnemlYb1h8WAsMahodew==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAIsFM3D7sgOkZ8BQqyNj1v0vZ5NCrYQfHzk_hQCgOsstAiEAuM2fXfgcwciM-EIkb2UYiKPWh_ZdJJ2pF-gwPmAQFRI%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=0-143518&rn=1&rbuf=0&pot=IjjLpsulrKbP4IjBv86dlYHvr-6d6Jjgncuo36Hlou-IkonMgu2IwYHwnt6C44zBisGZwe6Vj4P44g==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=66190-131725&rn=3&rbuf=3887&pot=Ijjm8eb3gfHitqWWkpmwwqy4grmwv7W3sJyFiIyyj7ilxaSbr7qllqyns4mvtKGWp5a0lsPCotTVtQ==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=TqeCrzDWNC6Z7ITvWomxzDfOfTFK7gu32LkMYGUcYS5E_bXbLyqRVgv84jwlPRsCXuamqFGMoJPDmItLDj9YxVor32CerPlNwKVq0gA5dnXxXEO8MsROot2ppjX-hLZJg_fdROM7YGr8xQJ0PnqjvxYPVYbdWjJ4P0Lao43-ZI3G6-husQ
    Source: global trafficHTTP traffic detected: GET /vi/xdfVomq3lAc/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/i1IKnWDecwA/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/AH8A79BrTEY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/fB8TyLTD7EE/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/mDYqT0_9VR4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/HYsz1hP0BFo/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAIsFM3D7sgOkZ8BQqyNj1v0vZ5NCrYQfHzk_hQCgOsstAiEAuM2fXfgcwciM-EIkb2UYiKPWh_ZdJJ2pF-gwPmAQFRI%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=143519-416349&rn=4&rbuf=6048&pot=IjjGRMZCoUTCA4UjsiyQd4wNogyQCpUCkCmlPawHrw2FcIQujw-FI4wSkzyPAYEjhyOUI-N3gmH1AA==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=131726-263305&rn=5&rbuf=7773&pot=Ijj-QP5GmUD6B70niiioc7QJmgioDq0GqC2dOZQDlwm9dLwqtwu9J7QWqzi3BbknvyesJ9tzumXNBA==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/UOxkGD8qRB4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/C3GouGa0noM/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/F5tSoaJ93ac/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/hsffPST-x1k/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=263306-493140&rn=6&rbuf=13878&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /vi_webp/Q1NTpGm22JU/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=7.88&fmt=397&fs=0&rt=17.012&euri=https%3A%2F%2Fwww.bing.com%2F&lact=17062&cl=681254633&state=playing&volume=100%2C100%2C100%2C100%2C100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=226&rtn=27&afmt=251&idpj=-7&ldpj=-17&rti=17&size=780%3A439&inview=0&st=2.62%2C3.074%2C3.22%2C4.811%2C4.92%2C6.98%2C7.748&et=3.074%2C3.22%2C4.811%2C4.92%2C6.98%2C7.748%2C7.88&muted=1%2C1%2C1%2C1%2C1%2C1%2C1&vis=0%2C3%2C0%2C3%2C0%2C0%2C0&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQVRtOG1SOHVBuAEB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241001.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAIsFM3D7sgOkZ8BQqyNj1v0vZ5NCrYQfHzk_hQCgOsstAiEAuM2fXfgcwciM-EIkb2UYiKPWh_ZdJJ2pF-gwPmAQFRI%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=416350-1404090&rn=7&rbuf=14497&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s400-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/GuMrFy5YPI0/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /an/5FrhtahQiRc/11048453782079832395_mq.jpg?v=66eb7ad0 HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/i1IKnWDecwA/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/xdfVomq3lAc/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
    Source: global trafficHTTP traffic detected: GET /vi_webp/mDYqT0_9VR4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/AH8A79BrTEY/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /vi_webp/fB8TyLTD7EE/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/HYsz1hP0BFo/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/UOxkGD8qRB4/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /vi_webp/C3GouGa0noM/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/F5tSoaJ93ac/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/hsffPST-x1k/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=493141-797976&rn=8&rbuf=23021&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=14.399&fmt=397&fs=0&rt=27.002&euri=https%3A%2F%2Fwww.bing.com%2F&lact=27051&cl=681254633&state=playing&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=226&rtn=57&afmt=251&idpj=-7&ldpj=-17&rti=27&size=780%3A439&inview=1&st=7.88%2C7.98&et=7.98%2C14.399&muted=1%2C1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQVRtOG1SOHVBuAEB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241001.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAIsFM3D7sgOkZ8BQqyNj1v0vZ5NCrYQfHzk_hQCgOsstAiEAuM2fXfgcwciM-EIkb2UYiKPWh_ZdJJ2pF-gwPmAQFRI%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=1404091-3461513&rn=9&rbuf=33212&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=797977-1255251&rn=10&rbuf=34741&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x3WiYAiEAja6CweBlo13vFl1r5HGZU3nbAmx14J_xn-y-lskXkXA%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=1255252-1709447&rn=11&rbuf=52362&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAIsFM3D7sgOkZ8BQqyNj1v0vZ5NCrYQfHzk_hQCgOsstAiEAuM2fXfgcwciM-EIkb2UYiKPWh_ZdJJ2pF-gwPmAQFRI%3D&cpn=zg_BFmy6QWz4tS58&cver=1.20241001.01.00&range=3461514-5551943&rn=12&rbuf=58896&pot=MnSmirgthmvu-qayNPmX56xLpGGca4s0znoppkGBXttQdfr39axO7ZvZF82DL-8LByDQgLw9F6YfqizKL5csxwOQB7RdNA4-T8-m-9-kVV7lCjkTpJAkbo5mlD6O5GeLyhMgCmjgJouRsw1FUMZiRotBCJqM0w==&ump=1&srfvp=1 HTTP/1.1Host: rr1---sn-ab5sznze.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: (g.sk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.sk(c,"www.youtube.com"),d=c.toString()):(c=nwa(d),xE(c)&&(d=c));c=new g.kM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: 0?"http":"https";this.Ca=wE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||wE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=xs(d,h,MJa):h&&(d="embedded");this.Ja=d;Vqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(NJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(NJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
    Source: chromecache_571.2.drString found in binary or memory: Jo.prototype.Ia=function(){return this.C};var pna=(new Date).getTime();var ula="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),vla=/\bocr\b/;var xla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var abb=0,bbb=0,cbb=0;var So;g.Lo=null;g.No=!1;g.To=1;So=Symbol("SIGNAL");g.Uo={version:0,r_:0,Qm:!1,fg:void 0,Ry:void 0,Dn:void 0,KL:0,ij:void 0,Ru:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
    Source: chromecache_571.2.drString found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new iG("0","fakesb",{video:new eG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CN(new g.kM("http://www.youtube.com/videoplayback"),c,"fake"):new TN(new g.kM("http://www.youtube.com/videoplayback"),c,new nN(0,0),new nN(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_571.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Vi(a,{hl:d})),this.Dd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.BY(a.errorMessage)):this.Dd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Vi(c, equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,RF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),uT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
    Source: chromecache_571.2.drString found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=GP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Tn=r;HP(this,a,!0);this.La=new bP;g.P(this,this.La);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=VO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.LP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.RR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.OE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
    Source: chromecache_1190.2.dr, chromecache_826.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
    Source: chromecache_1190.2.dr, chromecache_826.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;pa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: g.LP=function(a){a=GP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: g.YP=function(a){var b=g.LP(a);XJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
    Source: chromecache_571.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.LP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.CP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=fna())&&(b.ebc=a));return g.Vi(f,b)}; equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(XO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.zO(this.B)?yO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: var Q2={};var beb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:U7a,weight:500}]};var g8a=/[&\?]action_proxy=1/,f8a=/[&\?]token=([\w-]*)/,h8a=/[&\?]video_id=([\w-]*)/,i8a=/[&\?]index=([\d-]*)/,j8a=/[&\?]m_pos_ms=([\d-]*)/,l8a=/[&\?]vvt=([\w-]*)/,Y7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),k8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),a8a={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: chromecache_434.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: nassistenza-online.209-74-64-227.cprapid.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
    Source: global trafficDNS traffic detected: DNS query: assets.msn.com
    Source: global trafficDNS traffic detected: DNS query: www.msn.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: c.msn.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: rr1---sn-ab5sznze.googlevideo.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: t.ssl.ak.dynamic.tiles.virtualearth.net
    Source: global trafficDNS traffic detected: DNS query: t.ssl.ak.tiles.virtualearth.net
    Source: unknownHTTP traffic detected: POST /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 3301sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Youtube-Bootstrap-Logged-In: falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Youtube-Client-Name: 56X-Youtube-Client-Version: 1.20241001.01.00X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
    Source: chromecache_722.2.dr, chromecache_754.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
    Source: chromecache_496.2.drString found in binary or memory: http://aka.ms/exporting.
    Source: chromecache_1171.2.dr, chromecache_744.2.dr, chromecache_571.2.dr, chromecache_996.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_497.2.dr, chromecache_701.2.drString found in binary or memory: http://ww.w3.org/1999/02/22-rdf-syntax-ns#
    Source: chromecache_429.2.drString found in binary or memory: http://www.contoso.com/specificpage.html)
    Source: chromecache_571.2.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_1163.2.dr, chromecache_1175.2.drString found in binary or memory: https://3pcookiecheck.azureedge.net
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_772.2.drString found in binary or memory: https://americansongwriter.com/jelly-roll-solidifies-rockstar-status-with-iconic-nickelback-duet-you
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://angular.dev/license
    Source: chromecache_874.2.drString found in binary or memory: https://api.msn.com
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://api.msn.com/news/feed/pages/binghp?activityId=D1F995E5-05D8-4003-930C-794D86F645F7&timeOut=2
    Source: chromecache_1114.2.dr, chromecache_956.2.drString found in binary or memory: https://assets.msn.$
    Source: chromecache_1101.2.dr, chromecache_1093.2.dr, chromecache_1163.2.drString found in binary or memory: https://assets.msn.com/bundles/v1/sharedWidgets/latest/widget-initializer.js
    Source: chromecache_1021.2.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MoreVertical.svg
    Source: chromecache_730.2.dr, chromecache_672.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/citytemperature/
    Source: chromecache_730.2.dr, chromecache_672.2.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv3.gif
    Source: chromecache_504.2.dr, chromecache_418.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
    Source: chromecache_504.2.dr, chromecache_418.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
    Source: chromecache_772.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
    Source: chromecache_772.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
    Source: chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMkZ
    Source: chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMkZ-dark
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gowI
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gowI-dark
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13goyh
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13goyh-dark
    Source: chromecache_772.2.drString found in binary or memory: https://celebritynetworth.com/
    Source: chromecache_910.2.dr, chromecache_1155.2.drString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Map/
    Source: chromecache_1190.2.dr, chromecache_826.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_1155.2.drString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/
    Source: chromecache_672.2.drString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/
    Source: chromecache_480.2.drString found in binary or memory: https://fb.me/react-polyfills
    Source: chromecache_1171.2.dr, chromecache_744.2.dr, chromecache_571.2.dr, chromecache_996.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_1159.2.dr, chromecache_1152.2.drString found in binary or memory: https://github.com/maplibre/maplibre-gl-js/blob/v4.5.2/LICENSE.txt
    Source: chromecache_861.2.dr, chromecache_1139.2.drString found in binary or memory: https://github.com/microsoft/clarity
    Source: chromecache_572.2.dr, chromecache_1104.2.drString found in binary or memory: https://github.com/nevware21/ts-async
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA14Tzk0.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ffOVH.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1l4aMB.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nAYeW.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nojnU.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1nsFzx.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1psDW6.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1psGdd.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1psz3L.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1r84pf.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1r86Ip.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1r8aRk.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rBArn.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rBCO7.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rBxZO.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rlZVl.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rm4bA.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rp94b.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rp94c.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rpbIJ.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAaeOki.img
    Source: chromecache_665.2.dr, chromecache_790.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10piIP.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16AQdF.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1iwrW9.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1iwrWg.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1iwuqu.img
    Source: chromecache_772.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1lUOHJ.img
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
    Source: chromecache_1145.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBph6Sm.img
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_772.2.drString found in binary or memory: https://littlebitrecipes.com/navy-bean-and-ham-soup/?utm_source=msn&utm_medium=page&utm_campaign=msn
    Source: chromecache_772.2.drString found in binary or memory: https://littlebitrecipes.com/shrimp-corn-bisque/?utm_source=msn&utm_medium=page&utm_campaign=msn
    Source: chromecache_772.2.drString found in binary or memory: https://littlebitrecipes.com/slow-cooker-vegetable-soup/?utm_source=msn&utm_medium=page&utm_campaign
    Source: chromecache_833.2.dr, chromecache_1056.2.drString found in binary or memory: https://login.chinacloudapi.cn
    Source: chromecache_833.2.dr, chromecache_1056.2.drString found in binary or memory: https://login.microsoftonline.com
    Source: chromecache_833.2.dr, chromecache_1056.2.drString found in binary or memory: https://login.microsoftonline.de
    Source: chromecache_833.2.dr, chromecache_1056.2.drString found in binary or memory: https://login.microsoftonline.us
    Source: chromecache_833.2.dr, chromecache_1056.2.drString found in binary or memory: https://login.windows-ppe.net
    Source: chromecache_1145.2.drString found in binary or memory: https://moonandspoonandyum.com/instant-pot-three-sisters-soup-recipe-vegan-gluten-free/?utm_source=m
    Source: chromecache_1145.2.drString found in binary or memory: https://moonandspoonandyum.com/shop-instant-pot-instant-appliances-official-website-instant-home/
    Source: chromecache_1145.2.drString found in binary or memory: https://moonandspoonandyum.com/warming-beet-pea-and-lentil-winter-soup-gluten-free-vegan/?utm_source
    Source: chromecache_722.2.dr, chromecache_754.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
    Source: chromecache_722.2.dr, chromecache_754.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://music.youtube.com
    Source: chromecache_772.2.drString found in binary or memory: https://people.com/adam-lambert-honors-freddie-mercury-final-queen-show-north-american-tour-2023-840
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/amuche.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/dan.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/elan.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/marilyn.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/amuche_voicemail_1.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/amuche_voicemail_2.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/amuche_voicemail_3.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_1.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_2.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_3.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_1.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_2.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_3.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/marilyn_voicemail_1.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/marilyn_voicemail_2.wav
    Source: chromecache_1166.2.dr, chromecache_652.2.drString found in binary or memory: https://picassostaticassetsstg.azureedge.net/voicemail/en-us/marilyn_voicemail_3.wav
    Source: chromecache_996.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_1145.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/46ef4791-949f-442d-8a67-10a58a5faeee/8f
    Source: chromecache_1145.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/9ee3ed36-cd3a-4c72-a9f1-fcf5bfd82dae/71
    Source: chromecache_1145.2.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1rHw38?blobrefkey=close
    Source: chromecache_480.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
    Source: chromecache_571.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
    Source: chromecache_772.2.drString found in binary or memory: https://savemetrust.co.uk/
    Source: chromecache_772.2.drString found in binary or memory: https://stacker.com/
    Source: chromecache_1145.2.drString found in binary or memory: https://stacker.com/lifestyle/truth-behind-5-unconventional-self-care-rituals-have-gone-viral-tiktok
    Source: chromecache_772.2.drString found in binary or memory: https://stacker.com/music/10-popular-90s-artists-tour-2024
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://stacker.com/stories
    Source: chromecache_1079.2.dr, chromecache_412.2.dr, chromecache_1077.2.drString found in binary or memory: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.js
    Source: chromecache_1079.2.dr, chromecache_412.2.dr, chromecache_1077.2.drString found in binary or memory: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/styles.css
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_571.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_772.2.drString found in binary or memory: https://timeline.rodstewart.com/1962
    Source: chromecache_772.2.drString found in binary or memory: https://ultimateclassicrock.com/queen-we-will-rock-you-musical/
    Source: chromecache_772.2.drString found in binary or memory: https://ultimateclassicrock.com/upcoming-rock-biopics-and-films/
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_1145.2.drString found in binary or memory: https://www.akc.org/expert-advice/news/most-popular-dog-breeds-2023/
    Source: chromecache_772.2.drString found in binary or memory: https://www.dailymail.co.uk/tvshowbiz/article-13088077/Sir-Rod-Stewart-sells-music-catalogue-80milli
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g1092/wrap-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g1341/pasta-salad/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g1409/brussels-sprouts-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g1702/casserole-recipes/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g2013/spinach/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g2021/fall-dessert-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g2880/zucchini-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/g3779/healthy-eggplant-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/menus/g2761/pineapple-desserts-for-summer/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a23362341/sweet-potato-salad-recipe/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a23499380/how-to-fry-an-egg/#:~:text=For%20over%2Deasy%3
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a24570573/cornbread-dressing-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a37548612/roasted-turnips-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a37826606/kabocha-squash-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a41802674/sweet-potato-gratin-recipe/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a41835827/parmesan-roasted-green-beans-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a46148640/italian-antipasto-brussels-sprouts-salad-recip
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/g2727/summer-peach-desserts/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/g2957/easy-fall-dinners/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/g3005/green-beans/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/g3496/fall-appetizers/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/g97/blueberry-desserts-recipes/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/recipes/a49850/cheesy-garlic-pull-apart-bread-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/recipes/a50228/holiday-roasted-vegetables-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/recipes/a50630/perfect-mashed-potatoes-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/recipes/a56379/cheesy-bacon-butternut-squash-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/entertaining/g2360/potato-salad-recipes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/g248/easy-thanksgiving-side-dishes/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/thanksgiving/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/thanksgiving/a55338/best-oven-roast-turkey-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/thanksgiving/a55340/easy-homemade-classic-green-bean-casserol
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/thanksgiving/g28931840/thanksgiving-ham-recipe/
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.delish.com/holiday-recipes/thanksgiving/g622/sweet-potato-recipes/
    Source: chromecache_1145.2.drString found in binary or memory: https://www.forbes.com/advisor/?utm_source=synd&utm_medium=rss&utm_campaign=msnadvisorgallery
    Source: chromecache_1145.2.drString found in binary or memory: https://www.forbes.com/advisor/pet-insurance/best-and-worst-behaved-dog-breeds/?utm_source=synd&utm_
    Source: chromecache_1145.2.drString found in binary or memory: https://www.forbes.com/advisor/pet-insurance/best-pet-insurance/?utm_source=synd&utm_medium=rss&utm_
    Source: chromecache_1145.2.drString found in binary or memory: https://www.forbes.com/advisor/pet-insurance/best-pet-wellness-plans-routine-care/?utm_source=synd&u
    Source: chromecache_1190.2.dr, chromecache_826.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_489.2.dr, chromecache_379.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
    Source: chromecache_772.2.drString found in binary or memory: https://www.imdb.com/title/tt1727824/
    Source: chromecache_722.2.dr, chromecache_754.2.drString found in binary or memory: https://www.msn.com/$
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/autos/other/i-m-a-mechanic-9-cars-i-would-never-buy-and-why-they-aren-t-wo
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/channel/source/AZ%20Animals%20US/sr-vid-7etr9q8xun6k6508c3nufaum0de3dqktiq
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/beloved-n-j-bakery-closing-location-after-nearly-90-
    Source: chromecache_772.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/recipes/15-soups-and-stews-that-are-perfect-for-chilly-evenin
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/pets/top-10-most-behaved-dog-breeds/ss-AA1psDWs
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/the-ceo-of-indeed-says-that-ai-is-going-to-radic
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/money/markets/u-s-hiring-accelerated-in-september-blowing-past-expectation
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-m-31-single-and-just-received-a-10-million-inherit
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/music/news/frankie-beverly-net-worth-the-legendary-soul-singer-s-wealth-ex
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/analysis-trump-s-already-harsh-rhetoric-on-migrants-is-turni
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/collapse-of-national-security-elites-cyber-firm-leaves-bitte
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/donald-trump-tries-to-blunt-democrats-momentum-in-north-caro
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/filing-in-trump-case-details-remarkable-schism-with-pence-ov
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/mayor-cuomo-adams-approval-rating-tanks-after-indictment-mos
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/the-latest-harris-to-visit-michigan-while-trump-heads-to-geo
    Source: chromecache_772.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/pressure-building-on-mayor-eric-adams-following-federal-indictment
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/supreme-court-s-new-term-takes-on-ghost-guns-porn-access-and-trans
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/who-is-hashem-safieddine-rumored-to-be-the-next-hezbollah-chief
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/sports/mlb/mets-star-who-helped-fuel-wild-9th-inning-win-lost-his-grandmot
    Source: chromecache_772.2.drString found in binary or memory: https://www.msn.com/en-us/sports/nba/one-of-the-guys-on-their-bench-tried-to-give-larry-a-high-five-
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/tv/news/pat-sajak-takes-a-final-spin-hosting-celebrity-wheel-of-fortune/vi
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/hurricane-center-issues-warning-as-two-storms-could-mer
    Source: chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/hurricane-kirk-strengthens-into-category-4-storm-in-the
    Source: chromecache_772.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/satellite-images-show-antarctica-is-turning-green-faste
    Source: chromecache_772.2.dr, chromecache_1145.2.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/severe-flooding-forces-elephants-to-evacuate-to-safety/
    Source: chromecache_772.2.drString found in binary or memory: https://www.wsj.com/business/media/rod-stewart-sells-song-catalog-as-music-rights-fundraising-surges
    Source: chromecache_826.2.dr, chromecache_941.2.dr, chromecache_434.2.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://youtu.be/
    Source: chromecache_571.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_744.2.dr, chromecache_571.2.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50618
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50617
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
    Source: unknownNetwork traffic detected: HTTP traffic on port 50899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
    Source: unknownNetwork traffic detected: HTTP traffic on port 51009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50625
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
    Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50624
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50627
    Source: unknownNetwork traffic detected: HTTP traffic on port 51227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50626
    Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50980
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50621
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
    Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
    Source: unknownNetwork traffic detected: HTTP traffic on port 51170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
    Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
    Source: unknownNetwork traffic detected: HTTP traffic on port 50577 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
    Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
    Source: unknownNetwork traffic detected: HTTP traffic on port 51226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
    Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50637
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50991
    Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50993
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50632
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
    Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50631
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50994
    Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 51181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50888 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50644
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
    Source: unknownNetwork traffic detected: HTTP traffic on port 50830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50880
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50643
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50810
    Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50815
    Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50939
    Source: unknownNetwork traffic detected: HTTP traffic on port 51011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
    Source: unknownNetwork traffic detected: HTTP traffic on port 51202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50826
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
    Source: unknownNetwork traffic detected: HTTP traffic on port 50759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
    Source: unknownNetwork traffic detected: HTTP traffic on port 50772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
    Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50830
    Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50970 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50839
    Source: unknownNetwork traffic detected: HTTP traffic on port 50737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50963
    Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50603
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50605
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50604
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50607
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50606
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50969
    Source: unknownNetwork traffic detected: HTTP traffic on port 50463 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50841
    Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50840
    Source: unknownNetwork traffic detected: HTTP traffic on port 51137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
    Source: unknownNetwork traffic detected: HTTP traffic on port 50684 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
    Source: unknownNetwork traffic detected: HTTP traffic on port 51058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
    Source: unknownNetwork traffic detected: HTTP traffic on port 51035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50692
    Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 50523 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
    Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
    Source: unknownNetwork traffic detected: HTTP traffic on port 51173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50455
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
    Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
    Source: unknownNetwork traffic detected: HTTP traffic on port 50815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
    Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50463
    Source: unknownNetwork traffic detected: HTTP traffic on port 50723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
    Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50621 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50472
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
    Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50473
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50475
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
    Source: unknownNetwork traffic detected: HTTP traffic on port 51235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50481
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50480
    Source: unknownNetwork traffic detected: HTTP traffic on port 51212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50643 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
    Source: unknownNetwork traffic detected: HTTP traffic on port 51034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
    Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50483
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50482
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
    Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50485
    Source: unknownNetwork traffic detected: HTTP traffic on port 51197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
    Source: unknownNetwork traffic detected: HTTP traffic on port 50711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
    Source: unknownNetwork traffic detected: HTTP traffic on port 50504 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50418
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50890
    Source: unknownNetwork traffic detected: HTTP traffic on port 51002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50650
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
    Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50652
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50651
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
    Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50653
    Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50513 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
    Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50424
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50666
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50427
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50428
    Source: unknownNetwork traffic detected: HTTP traffic on port 50547 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50618 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50661
    Source: unknownNetwork traffic detected: HTTP traffic on port 51195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
    Source: unknownNetwork traffic detected: HTTP traffic on port 50631 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
    Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50438
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50437
    Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50672
    Source: unknownNetwork traffic detected: HTTP traffic on port 50653 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50671
    Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50674
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50675
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50688
    Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50448
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50681
    Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50684
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
    Source: unknownNetwork traffic detected: HTTP traffic on port 50839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50690
    Source: unknownNetwork traffic detected: HTTP traffic on port 51211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51027
    Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
    Source: unknownNetwork traffic detected: HTTP traffic on port 51199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51035
    Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51038
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51037
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
    Source: unknownNetwork traffic detected: HTTP traffic on port 51175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51047
    Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
    Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51051
    Source: unknownNetwork traffic detected: HTTP traffic on port 50846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51058
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50455 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:51230 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@35/1218@84/29
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nassistenza-online.209-74-64-227.cprapid.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6336 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6336 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525996 URL: https://nassistenza-online.... Startdate: 04/10/2024 Architecture: WINDOWS Score: 48 19 youtube-ui.l.google.com 2->19 21 www.youtube.com 2->21 23 3 other IPs or domains 2->23 37 Yara detected Phisher 2->37 7 chrome.exe 9 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 25 192.168.2.11 unknown unknown 7->25 27 192.168.2.12 unknown unknown 7->27 29 3 other IPs or domains 7->29 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 chrome.exe 6 7->17         started        process6 dnsIp7 31 nassistenza-online.209-74-64-227.cprapid.com 209.74.64.227 MULTIBAND-NEWHOPEUS United States 12->31 33 s-part-0017.t-0009.t-msedge.net 13.107.246.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 12->33 35 38 other IPs or domains 12->35

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
    https://admin.youtube.com0%URL Reputationsafe
    https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
    https://yurt.corp.google.com0%URL Reputationsafe
    http://tools.ietf.org/html/rfc19500%URL Reputationsafe
    https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
    https://angular.dev/license0%URL Reputationsafe
    https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
    https://youtu.be/0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://reactjs.org/docs/error-decoder.html?invariant=0%URL Reputationsafe
    https://i.ytimg.com/vi/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      i.ytimg.com
      142.250.186.54
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          rr1.sn-ab5sznze.googlevideo.com
          74.125.172.198
          truefalse
            unknown
            ax-0001.ax-msedge.net
            150.171.28.10
            truefalse
              unknown
              static.doubleclick.net
              142.250.186.166
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  nassistenza-online.209-74-64-227.cprapid.com
                  209.74.64.227
                  truefalse
                    unknown
                    bg.microsoft.map.fastly.net
                    199.232.214.172
                    truefalse
                      unknown
                      youtube-ui.l.google.com
                      216.58.212.142
                      truefalse
                        unknown
                        googleads.g.doubleclick.net
                        142.250.184.194
                        truefalse
                          unknown
                          play.google.com
                          172.217.18.14
                          truefalse
                            unknown
                            challenges.cloudflare.com
                            104.18.94.41
                            truefalse
                              unknown
                              photos-ugc.l.googleusercontent.com
                              142.250.181.225
                              truefalse
                                unknown
                                www.google.com
                                142.250.186.36
                                truefalse
                                  unknown
                                  s-part-0032.t-0009.t-msedge.net
                                  13.107.246.60
                                  truefalse
                                    unknown
                                    assets.msn.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      yt3.ggpht.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.msn.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          c.msn.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            t.ssl.ak.tiles.virtualearth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              tse1.mm.bing.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                aefd.nelreports.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  t.ssl.ak.dynamic.tiles.virtualearth.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    rr1---sn-ab5sznze.googlevideo.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      login.microsoftonline.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.youtube.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          browser.events.data.msn.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rjfalse
                                                              unknown
                                                              https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                unknown
                                                                https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                  unknown
                                                                  https://i.ytimg.com/vi/HYsz1hP0BFo/hqdefault.jpgfalse
                                                                    unknown
                                                                    https://i.ytimg.com/vi_webp/Q1NTpGm22JU/maxresdefault.webpfalse
                                                                      unknown
                                                                      https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rjfalse
                                                                        unknown
                                                                        https://i.ytimg.com/vi/F5tSoaJ93ac/hqdefault.jpgfalse
                                                                          unknown
                                                                          https://i.ytimg.com/vi_webp/i1IKnWDecwA/hqdefault.webpfalse
                                                                            unknown
                                                                            https://www.youtube.com/s/player/96d06116/www-player.cssfalse
                                                                              unknown
                                                                              https://www.youtube.com/s/player/96d06116/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                unknown
                                                                                https://i.ytimg.com/vi/hsffPST-x1k/hqdefault.jpgfalse
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                                                                    unknown
                                                                                    https://tse1.mm.bing.net/th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1false
                                                                                      unknown
                                                                                      https://i.ytimg.com/vi_webp/GuMrFy5YPI0/maxresdefault.webpfalse
                                                                                        unknown
                                                                                        https://www.youtube.com/ptracking?html5=1&video_id=5FrhtahQiRc&cpn=zg_BFmy6QWz4tS58&ei=RwQAZ8mIGaq36dsP96GokQI&ptk=youtube_single&oid=YbGWGCIUCoaUePqGy_acMw&pltype=contentugcfalse
                                                                                          unknown
                                                                                          https://tse1.mm.bing.net/th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1false
                                                                                            unknown
                                                                                            https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/embed.jsfalse
                                                                                              unknown
                                                                                              https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                                                unknown
                                                                                                https://i.ytimg.com/vi/xdfVomq3lAc/hqdefault.jpgfalse
                                                                                                  unknown
                                                                                                  https://tse1.mm.bing.net/th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1false
                                                                                                    unknown
                                                                                                    https://www.google.com/js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.jsfalse
                                                                                                      unknown
                                                                                                      https://www.youtube.com/s/player/96d06116/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                                                        unknown
                                                                                                        https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s400-c-k-c0x00ffffff-no-rjfalse
                                                                                                          unknown
                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                          https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://people.com/adam-lambert-honors-freddie-mercury-final-queen-show-north-american-tour-2023-840chromecache_772.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.delish.com/cooking/g1092/wrap-recipes/chromecache_1145.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.delish.com/cooking/recipe-ideas/a37826606/kabocha-squash-recipe/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                unknown
                                                                                                                https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_722.2.dr, chromecache_754.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://timeline.rodstewart.com/1962chromecache_772.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/$chromecache_722.2.dr, chromecache_754.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.youtube.comchromecache_826.2.dr, chromecache_941.2.dr, chromecache_434.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://login.microsoftonline.uschromecache_833.2.dr, chromecache_1056.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://stacker.com/music/10-popular-90s-artists-tour-2024chromecache_772.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://admin.youtube.comchromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_722.2.dr, chromecache_754.2.drfalse
                                                                                                                              unknown
                                                                                                                              http://www.contoso.com/specificpage.html)chromecache_429.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://bugs.chromium.org/p/v8/issues/detail?id=4118chromecache_504.2.dr, chromecache_418.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://github.com/microsoft/claritychromecache_861.2.dr, chromecache_1139.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://login.microsoftonline.dechromecache_833.2.dr, chromecache_1056.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://yurt.corp.google.comchromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.delish.com/cooking/recipe-ideas/recipes/a50228/holiday-roasted-vegetables-recipe/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.dailymail.co.uk/tvshowbiz/article-13088077/Sir-Rod-Stewart-sells-music-catalogue-80millichromecache_772.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv3.gifchromecache_730.2.dr, chromecache_672.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.delish.com/cooking/recipe-ideas/recipes/a49850/cheesy-garlic-pull-apart-bread-recipe/chromecache_1145.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.imdb.com/title/tt1727824/chromecache_772.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.youtube.com/generate_204?cpn=chromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://ultimateclassicrock.com/upcoming-rock-biopics-and-films/chromecache_772.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://api.msn.com/news/feed/pages/binghp?activityId=D1F995E5-05D8-4003-930C-794D86F645F7&timeOut=2chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.delish.com/cooking/recipe-ideas/a46148640/italian-antipasto-brussels-sprouts-salad-recipchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://moonandspoonandyum.com/warming-beet-pea-and-lentil-winter-soup-gluten-free-vegan/?utm_sourcechromecache_1145.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.delish.com/cooking/recipe-ideas/a41835827/parmesan-roasted-green-beans-recipe/chromecache_1145.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.delish.com/cooking/menus/g2761/pineapple-desserts-for-summer/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://littlebitrecipes.com/shrimp-corn-bisque/?utm_source=msn&utm_medium=page&utm_campaign=msnchromecache_772.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.delish.com/cooking/g1341/pasta-salad/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://tools.ietf.org/html/rfc1950chromecache_1171.2.dr, chromecache_744.2.dr, chromecache_571.2.dr, chromecache_996.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Imagery/Map/chromecache_910.2.dr, chromecache_1155.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13goyhchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.delish.com/cooking/recipe-ideas/a37548612/roasted-turnips-recipe/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gowIchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.delish.com/entertaining/g2360/potato-salad-recipes/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://support.google.com/youtube/?p=report_playbackchromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gowI-darkchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://login.chinacloudapi.cnchromecache_833.2.dr, chromecache_1056.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://angular.dev/licensechromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://login.windows-ppe.netchromecache_833.2.dr, chromecache_1056.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_1190.2.dr, chromecache_826.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.msn.com/en-us/news/politics/donald-trump-tries-to-blunt-democrats-momentum-in-north-carochromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://youtube.com/streaming/metadata/segment/102015chromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.msn.com/en-us/weather/topstories/hurricane-center-issues-warning-as-two-storms-could-merchromecache_1145.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://youtu.be/chromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://littlebitrecipes.com/navy-bean-and-ham-soup/?utm_source=msn&utm_medium=page&utm_campaign=msnchromecache_772.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/chromecache_672.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/maplibre/maplibre-gl-js/blob/v4.5.2/LICENSE.txtchromecache_1159.2.dr, chromecache_1152.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://login.microsoftonline.comchromecache_833.2.dr, chromecache_1056.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.delish.com/cooking/recipe-ideas/g3496/fall-appetizers/chromecache_1145.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.msn.com/en-us/foodanddrink/recipes/15-soups-and-stews-that-are-perfect-for-chilly-eveninchromecache_772.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.delish.com/holiday-recipes/g248/easy-thanksgiving-side-dishes/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.msn.com/en-us/sports/nba/one-of-the-guys-on-their-bench-tried-to-give-larry-a-high-five-chromecache_772.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://littlebitrecipes.com/slow-cooker-vegetable-soup/?utm_source=msn&utm_medium=page&utm_campaignchromecache_772.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.forbes.com/advisor/?utm_source=synd&utm_medium=rss&utm_campaign=msnadvisorgallerychromecache_1145.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://youtube.com/api/drm/fps?ek=uninitializedchromecache_571.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://reactjs.org/docs/error-decoder.html?invariant=chromecache_480.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://docs.google.com/get_video_infochromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.msn.com/en-us/lifestyle/pets/top-10-most-behaved-dog-breeds/ss-AA1psDWschromecache_1145.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.delish.com/holiday-recipes/thanksgiving/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.msn.com/en-us/news/world/who-is-hashem-safieddine-rumored-to-be-the-next-hezbollah-chiefchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://savemetrust.co.uk/chromecache_772.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13goyh-darkchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://bugs.chromium.org/p/v8/issues/detail?id=3056chromecache_504.2.dr, chromecache_418.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.msn.com/en-us/sports/mlb/mets-star-who-helped-fuel-wild-9th-inning-win-lost-his-grandmotchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://stacker.com/storieschromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://youtube.com/drm/2012/10/10chromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.msn.com/en-us/tv/news/pat-sajak-takes-a-final-spin-hosting-celebrity-wheel-of-fortune/vichromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://i.ytimg.com/vi/chromecache_744.2.dr, chromecache_571.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.delish.com/cooking/g2021/fall-dessert-recipes/chromecache_1145.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.msn.com/en-us/weather/topstories/satellite-images-show-antarctica-is-turning-green-fastechromecache_772.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.delish.com/holiday-recipes/thanksgiving/g28931840/thanksgiving-ham-recipe/chromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.delish.com/holiday-recipes/thanksgiving/a55340/easy-homemade-classic-green-bean-casserolchromecache_772.2.dr, chromecache_1145.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            216.58.212.142
                                                                                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            13.107.246.45
                                                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            142.250.185.102
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            74.125.172.198
                                                                                                                                                                                                                                            rr1.sn-ab5sznze.googlevideo.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.184.225
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.186.36
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.184.194
                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.185.110
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            13.107.253.72
                                                                                                                                                                                                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            142.250.186.142
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.184.238
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.18.14
                                                                                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            104.18.94.41
                                                                                                                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            13.107.246.60
                                                                                                                                                                                                                                            s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            216.58.206.36
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            150.171.28.10
                                                                                                                                                                                                                                            ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            142.250.186.54
                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.74.196
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            209.74.64.227
                                                                                                                                                                                                                                            nassistenza-online.209-74-64-227.cprapid.comUnited States
                                                                                                                                                                                                                                            31744MULTIBAND-NEWHOPEUSfalse
                                                                                                                                                                                                                                            150.171.27.10
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            142.250.181.225
                                                                                                                                                                                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.185.130
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            142.250.186.166
                                                                                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            172.217.18.22
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                                                            192.168.2.7
                                                                                                                                                                                                                                            192.168.2.11
                                                                                                                                                                                                                                            192.168.2.12
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1525996
                                                                                                                                                                                                                                            Start date and time:2024-10-04 17:03:33 +02:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 5m 47s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:https://nassistenza-online.209-74-64-227.cprapid.com/
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal48.phis.win@35/1218@84/29
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Browse: https://www.bing.com/chat?q=Microsoft+Copilot&FORM=hpcodx
                                                                                                                                                                                                                                            • Browse: https://www.bing.com/shop?FORM=Z9LHS4
                                                                                                                                                                                                                                            • Browse: https://www.bing.com/videos?FORM=Z9LH1
                                                                                                                                                                                                                                            • Browse: https://www.bing.com/maps?FORM=Z9LH2
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.206, 64.233.167.84, 34.104.35.123, 13.107.21.200, 204.79.197.200, 2.23.209.149, 2.23.209.185, 2.23.209.176, 2.23.209.148, 2.23.209.182, 2.23.209.133, 2.23.209.177, 2.23.209.179, 2.23.209.140, 88.221.110.243, 88.221.110.211, 2.23.209.150, 2.23.209.130, 2.23.209.189, 4.175.87.197, 199.232.214.172, 192.229.221.95, 52.165.164.15, 2.23.209.152, 2.23.209.151, 2.23.209.9, 2.23.209.15, 2.23.209.19, 2.23.209.7, 2.23.209.16, 2.23.209.8, 2.23.209.18, 2.23.209.21, 2.23.209.23, 2.23.209.12, 2.23.209.3, 2.23.209.4, 2.23.209.6, 2.23.209.5, 204.79.197.203, 20.189.173.5, 20.50.201.205, 13.85.23.206, 172.217.18.10, 142.250.184.202, 172.217.16.202, 142.250.184.234, 172.217.16.138, 142.250.186.170, 142.250.181.234, 142.250.186.42, 142.250.185.170, 142.250.74.202, 142.250.186.74, 142.250.185.202, 216.58.212.170, 216.58.206.42, 142.250.185.234, 142.250.186.106, 52.178.17.234, 20.50.73.13, 40.69.42.241, 2.23.209.158, 142.250.186.138, 20.44.10.122, 20.190.159.75, 2
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): copilot.microsoft.com, azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, onedscolprdneu10.northeurope.cloudapp.azure.com, ak.privatelink.msidentity.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, star-t-p.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, 3pcookiecheck.afd.azureedge.net, www.gstatic.com, wu-b-net.trafficmanager.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, reserved-p01.afd.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, dual-a-0001.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, eu.events.data.trafficmanager.net, a1834.dscg2.akamai.net, onedscolprdcus02.centralus.cloudapp.azure.com, t.ssl.ak.tiles.
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: https://nassistenza-online.209-74-64-227.cprapid.com/
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                            URL: https://www.bing.com/?toWww=1&redig=394B4607226D4A8A80A189072AD918BF Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Copilot"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Microsoft Bing"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Feedback",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Microsoft Bing"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Feedback",
                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":[],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Microsoft Bing"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Feedback",
                                                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://www.bing.com/videos/onecolumn/landing?form=Z9LH1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Microsoft Bing"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Feedback",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:04:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                                            Entropy (8bit):3.9751297755142305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8L0drTz/eEHOidAKZdA1oehwiZUklqehTy+3:8LYHeEsy
                                                                                                                                                                                                                                            MD5:1477EA8B0FF0E0FF4E283C2C8EAA1BAE
                                                                                                                                                                                                                                            SHA1:DEA8D8ED33487D87DF35280067E3F5525EF7A215
                                                                                                                                                                                                                                            SHA-256:8BEAF38B1595BA720F697655E138687F117669EDDDF8102F3EFCD9EC18245A9F
                                                                                                                                                                                                                                            SHA-512:D4ECD49BF6C230EBF267D6C52CE5D0E9E217A63B8B1F2A46363949EF3ECE683988B2A54D42282AC6B0986653C57844364324010AF891FDBC200CC394A09E140D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......n...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:04:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                                            Entropy (8bit):3.9921446011330333
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8f0drTz/eEHOidAKZdA1leh/iZUkAQkqehcy+2:8fYHe29Qxy
                                                                                                                                                                                                                                            MD5:A669287F81FAF23E9A4ADC4330DEF1FA
                                                                                                                                                                                                                                            SHA1:D8188A551DB7AA29C9419D5D57D08AA3E102A6E1
                                                                                                                                                                                                                                            SHA-256:4170363734EA431965B456DA81FC2EA277EA074D46AFA83D7B34B5675E968C44
                                                                                                                                                                                                                                            SHA-512:C67CEEC13E5072F1DA5DD8226DE15E0EBD21D9FD730D82AA7DB44187AC8EFF6B24FA6BE1B6E45E97CB62F1D2EB2296D5D07DCC20DCA67BCE0B44F6A1A04BF432
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....y...n...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                                            Entropy (8bit):4.0023752713136025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8m0drTz/bHOidAKZdA14t5eh7sFiZUkmgqeh7s6y+BX:8mYHTnoy
                                                                                                                                                                                                                                            MD5:DFCCEC01D74E0AA515B86769423AD88B
                                                                                                                                                                                                                                            SHA1:F3FB4AD25C5A3482126EC71BBB17280A532BE89A
                                                                                                                                                                                                                                            SHA-256:9A25BFFED839149DCB3C0CC978E03227CA1510A2ABFB02968962C683DDB13D8E
                                                                                                                                                                                                                                            SHA-512:B88559F2E2B4F1D67C9363BCF4ED0902C8615E67892B715C775A40206E62A16C1B645D9FBF1F7FF1671175337F8D5AFD5AF911D788589BBE092D3C0F59D3E94A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:04:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.99113840926867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8GW0drTz/eEHOidAKZdA16ehDiZUkwqehQy+R:8XYHetiy
                                                                                                                                                                                                                                            MD5:3A36000C1A0C268B7BAC370CAB96F557
                                                                                                                                                                                                                                            SHA1:9E2616E62DFA9E8099929664A7753016BBF7E37F
                                                                                                                                                                                                                                            SHA-256:9C5D66968D3C04A1A0B746631AF879684FC14765216DEA1B83E3D568286A4AF0
                                                                                                                                                                                                                                            SHA-512:985C5031F870BC9E89EE546F5BABF4F9CF6F9978D780C7B81327F27E372205AE666E825558ECED0A1A9E1BB77F2CB071BCAF73179A3E4AFDDE0CFA7D3F6DCAF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......n...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:04:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                                            Entropy (8bit):3.9807901548028957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/0drTz/eEHOidAKZdA1UehBiZUk1W1qehWy+C:8/YHeN92y
                                                                                                                                                                                                                                            MD5:945F196A35638446D3DFD590B6F131CA
                                                                                                                                                                                                                                            SHA1:673BCF6182AE7A6600F850662024E7A139D7B8AF
                                                                                                                                                                                                                                            SHA-256:704A8671E856D6FBB1839BD32E111C3429A9667012BFB76AA3CAF508F89C85B1
                                                                                                                                                                                                                                            SHA-512:8611795EB9B8705CB26C8E5222779FF567C2ECC4413BF9CCD9BE7CF9876019888164A29AAF34482F41B57A62B0F957E959FC1667C8894E80B04126624611C377
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......n...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:04:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):3.987669027577304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:800drTz/eEHOidAKZdA1duTrehOuTbbiZUk5OjqehOuTboy+yT+:80YHeKTYTbxWOvTboy7T
                                                                                                                                                                                                                                            MD5:0F0C80F858BA905CF7A31F6C0293F8C4
                                                                                                                                                                                                                                            SHA1:8E3382965EB32E837E6A49E64247E44FB9EFADD5
                                                                                                                                                                                                                                            SHA-256:89B2342A282B30069C8F9F5D4A3CA622EB51FB02B54CCB24F962D368DF99F17E
                                                                                                                                                                                                                                            SHA-512:3EE8D1814CE5E16A44775864947F2C1C8A1C5CE64E4BE600FF7A76ECDC966C23FCECF4B8A4FF150ED4F923033DFE80A00BE345BB4058407D453B56E57D854AA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....7..n...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.x....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.x....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.x....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.x..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.x...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........).)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8301
                                                                                                                                                                                                                                            Entropy (8bit):4.819964391982209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zZV+5Ww7p2KHiXuay3+3Zj/AlzJVfuxGLd:zZk5hsKCI3+OFue
                                                                                                                                                                                                                                            MD5:49B025CA6175BF8000613688B3D49674
                                                                                                                                                                                                                                            SHA1:9B03ED61424A09CEA6C930EF57F852F4CBE4F492
                                                                                                                                                                                                                                            SHA-256:6E704110F83AFDB5525C355B6C325B79765D6173297727563022DECE45A37AF7
                                                                                                                                                                                                                                            SHA-512:53E63705EE7ECAE95C15CC452EA7C21B8001DBAF1D7019E10D97DBF3C6D70B7490072CECFA7B71C658D1E539833BB97AE265542D30759E7DC397B213816EDF29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/config_en.json/49b025ca6175bf8000613688b3d49674.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"localRecommenationTips":"Check recommendations for you","aqiLabel":"Air quality index","seeFullForecast":"See full forecast","dayOfWeek":{"sun":"Sun","mon":"Mon","tue":"Tue","wed":"Wed","thu":"Thu","fri":"Fri","sat":"Sat","today":"Today"},"dayOfWeekName":{"sunday":"Sunday","monday":"Monday","tuesday":"Tuesday","wednesday":"Wednesday","thursday":"Thursday","friday":"Friday","saturday":"Saturday","today":"Today"},"forecastListAriaLabel":"Weather forecast","highTempLabel":"High temperature","lowTempLabel":"Low temperature","poweredByMsftWeather":"Powered by Microsoft Weather","moreOptionsTooltip":"More options","minimapExpandTooltip":"Larger map","temperatureMapTooltip":"Temperature","precipitationMapTooltip":"Precipitation","cloudMapTooltip":"Clouds","windMapTooltip":"Wind","activeFireTip":"This wildfire is {n} miles away","prescribedFireTip":"Controlled burn {n} miles away","postFireTip":"Post-fire response {n} miles away","wildfireDefaultTip":"See up
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3086
                                                                                                                                                                                                                                            Entropy (8bit):4.91609239281392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HPfzsBB8FeNOw5Qe92wuLiCokjEIXAmz98wQEC:XzUB8kNOw5QEs+EC
                                                                                                                                                                                                                                            MD5:0966B810394D2021A9E13312B2A458A6
                                                                                                                                                                                                                                            SHA1:322BCA001233E4B3421E67E73161571780D412E2
                                                                                                                                                                                                                                            SHA-256:43B8C768E00953232D256A4A9324BBEAA843142333CF4A4DCE7D3083EC9882BF
                                                                                                                                                                                                                                            SHA-512:15329E7A7F25F79C781737EBF84F82737CF0743DEC09BA06F75DCED833F385A1408F8B733518E99708F09E5727595F490CF578C17D20101C69FEDD447168DA46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/shoppingsdcard/default/config_en.json/0966b810394d2021a9e13312b2a458a6.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"shopNowText":"Shop now","trendingProducts":"Trending Products","exploreMore":"Explore more","allProducts":"All products","shopMore":"Shop more","seeMoreProducts":"See more products","horizontalSliderNext":"Next","horizontalSliderPrev":"Previous","hideCardOptStr":"Hide shopping card","moreOptionsTooltip":"More options","moreSettingOptStr":"More settings","recommendedProductsCategoryText":"Recommended Products","clotingAndShoesCategoryText":"Clothing & Shoes","homeFurnishingsCategoryText":"Home Furnishings","sportsAndOutdoorsCategoryText":"Sports & Outdoors","toolsAndHardwareCategoryText":"Tools & Hardware","toysCategoryText":"Toys","carAndGarageCategoryText":"Car & Garage","electronicsCategoryText":"Electronics","kitchenAndHousewaresCategoryText":"Kithcen & Houseware","lawAndGardenCategoryText":"Lawn & Garden","jewleryAndWatchesCategoryText":"Jewelry & Watches","sdCardMoreSettingAriaLabel":"More settings, go to Personalize page","feedbackOption1":"Pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20260
                                                                                                                                                                                                                                            Entropy (8bit):7.868517316021887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jihf00vmW/VxlLzzEVdn2vZmd9pwVTjA0BO9s60x6eHJA/Dm65:jif79zE72ZmjpURBO9sLMAJyX
                                                                                                                                                                                                                                            MD5:7A2065E3F0080FEFD106634218BEAA6A
                                                                                                                                                                                                                                            SHA1:814748B934DC3F14D6849E3EAF4A15C3C80E1225
                                                                                                                                                                                                                                            SHA-256:EAFD88543E4C5A77C908CF162B6F9BE86256178D55BE6E1ED408DC5A3154433D
                                                                                                                                                                                                                                            SHA-512:5A3F3F13FD793D3F71F769C556388668D762767397759328C0277011FB2F3AD64FA77D66003A0F89A64DF71F7034A58A11F9C51575889AD3E82C34943A720184
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q.zh...6..SE-.`(........qE..f..E%-..,.h.....a@..QE.X...)]...(.E.aax..(4]...G..QE.Y...q.E.]..q.G..QJ.,.4f.E..,.....V8...W..`.....r.!,k.Vi..5.....zw....{t..H..Z.OSWlm....q..T..9?y.+.....8.{...VE.]........"..v..T.r..u.*.<.R..#...T..K.zLQG;.*...h.Q..........4..G;.*!......j..r...9.qM+G3.*#.j1O.!.......R...>f....ljF..I...Q....6.TF.%L..a...z~5i.ZE6P3.j._@*....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7811
                                                                                                                                                                                                                                            Entropy (8bit):7.903766738078473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NwouRhUR2TFoyP3bbFP8qbbblQbqUh6/33aXSM70Je:NORhU6GyPl08WFXBJ
                                                                                                                                                                                                                                            MD5:9D6501E4CB43D98FD0627D818CE9FB35
                                                                                                                                                                                                                                            SHA1:8207E32DACB1460A9D139D69746B25AF2F6C4D02
                                                                                                                                                                                                                                            SHA-256:B6A3A105D9EA9696F235DF24B1F50605CF12F1272BBDEF45DCD8B3999A3BE42D
                                                                                                                                                                                                                                            SHA-512:2FAAE58ADF64A6F716957FAFC758A617E8225553201F0147A0AAF887D35E7F65C228B568CF1B5D54A3F18AB0BCB1A127266260901F2B519DD01B128C05204ED6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................E........................!.1AQ."a.2q...#B..3R.......$4CSbr..5Dc..t.................................,........................!1.A."23Q.a.4q.#..............?..............y...h(.>.d...qiA.;..........\@.Y$.......$.....&8.d..o....).../.N.e.cs..\A.04Y.....,.el\s.... .%...vY..k..sh-.i...ig....o$.6F.....?U.....2.....;&..]#..67.P.S2Q.$..7........."\{rZ........+n.v>..u,.X...G.6a.....<.n...N..lRw..\Mba.+.q.6..4nG4....j.:/3...'..6=j.D......r^K..6...jym.C.Z.b1...........e.........k...p......n4.c\.Y...<D...Z~}....A....x...Y4x.'.B+..=....y\F...C..2x......x.8}..e...I.(.....Q...?W.......A..."....1.).....v..]R%E.VI.J..R....DD.D@DD.D@DD.D@DD.D@DD.D@DD.C.UZPQ.cZ.<.5.S...:.\..N$...<.V=...x.O...u.u.2..F=......H.qcZ.N6..|.R..c%..<Bv0G..{#....b........#.wm..K7V..'...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19606
                                                                                                                                                                                                                                            Entropy (8bit):5.328636903483663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                                                                                                                                            MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                                                                                                                                            SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                                                                                                                                            SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                                                                                                                                            SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/xmLdSfY6OoyNbxrkMJ-rsJZal5c.js
                                                                                                                                                                                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1564 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):222621
                                                                                                                                                                                                                                            Entropy (8bit):7.918965173429447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:byL+brSjJ9SYd4hV8LV9mCDenJV8e+rqI31R:byybrSjpd4hQmCGJQrqIlR
                                                                                                                                                                                                                                            MD5:B5CB8C697FF6E3B94B985F1BD50C66E4
                                                                                                                                                                                                                                            SHA1:053B9B38E60BDD3B732ADFC51144BF22424030F3
                                                                                                                                                                                                                                            SHA-256:6A2D6DBD8E7496D547C9C7965F7D0637E540BF79044E3F03E1392D1745C6AB72
                                                                                                                                                                                                                                            SHA-512:C0445DA821152DA4C2819D9EED24DF71F433237A818D5BB57DED098F73A06A11452EC9EDD7149D5EDD500D7547055F29123302D343C5D6A5A286EF52FA3E46AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>......sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.w.]U...!...I ..k ..z(..k/...E..V.^.. M.....@.z......>%A..w<..5.:{.s.......<.g..Zg.}`...s...7...........A..........a._...E...._.1...Ei........omU.J........6.*.y.ywUnQ5...K...r....r.x3{I..x^3....Y..v}..n.d..%kw"../......U..j45D...&U}c..;...sm)._.5...^E....K..3!...X..s...l.v3.v..ZQK.g.|.....#.......?_3?Sss...XU.c-<.%^fg...+.k.[..[...\...dq......4.T.&sS.../1.E;......8Rt]+...Tnj.~.Fn..p.,..z..Nc.o...F^.c...zV.Z...Un..6..e.k..y1..k.....6....^...l.x...W...../......u._.........y...N>C*|.L...?{.%.. _....w..f..._......M.l.rs.)....4...2{._......}-....WQ..<....-.-..,nk.u7...v.N..j.....}..T6..a..w.6<w.n.9...HJJJJJz{$.!........J..=............v.y....2d..5...)......6.p.....D.!.G.B\m=wY...yw........6.4..}...q.....J.....p..u._..4.\.c..s..{.:D.4.o.t....$l..z..%...`...p.<.t`.8.P.(.....*.!..<.92..8....L...&....<O.l>....x..!...(..Y..g.......... .1.N..".....P.Pn..z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (5726), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5726
                                                                                                                                                                                                                                            Entropy (8bit):5.208200756263549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:L32NVb117k3QrA8JmkmvIwzZjMAaHWAGvyZXnJeYmYHCqj1w41Q8aH:aNVbnw3QrAXmwOAaHWAGvyBJeXo1wEa
                                                                                                                                                                                                                                            MD5:9C9598C47CD50FBE1566B58D9A80E043
                                                                                                                                                                                                                                            SHA1:0FF031B496EE0A0C4ECB0A4AEDEEEB61504E058C
                                                                                                                                                                                                                                            SHA-256:942B23D8915B564B227EBA715F5715386463B121401DC4108726C1B9F7537C3D
                                                                                                                                                                                                                                            SHA-512:3F70468B4FBC26E436E1B10C730C216C3252B6B0B54886CF777D6210DDBFA7E190D37CADB357D0FD43801BB57328046A061D8FFBBAFD829A6B89E3C7B6B039C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/D_AxtJbuCgxOywpK7e7rYVBOBYw.js
                                                                                                                                                                                                                                            Preview:define("rmsajax",["require","exports"],function(n,t){function a(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function v(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                                                            Entropy (8bit):4.949367796421304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfHYQqTyN2xK8Xt3V3DQ9HDPi/sxTkf6TYUdHLQpDVL1Y:Y9KSYQuxltpGHDPi0di4bHLQG
                                                                                                                                                                                                                                            MD5:AB246CD20254C22A2D7B32DA14B96A31
                                                                                                                                                                                                                                            SHA1:E24487F5BBABB1AED85243B217F16258900FF93D
                                                                                                                                                                                                                                            SHA-256:F5FFD65D6A686ADD393EB5705065915BBE7623918409F49B73295E36A5F91CF0
                                                                                                                                                                                                                                            SHA-512:221383B5B9CB6E31F31ADE871801AB8BA1994B4BD76667EA254782B29B92829D255884E7EEF631141B95457416DB7FBC0657455D10F9229219A3CF38C3FB2434
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"seeMoreOverride":{"topstories":"https://{hostName}/en-us/channel/topic/Top%20Stories/tp-Y_46b78bbb-31c4-4fc5-8a4a-858072348d06"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):678
                                                                                                                                                                                                                                            Entropy (8bit):4.708645243647052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Yszq2XRP52Xt5HeHI2XFi2QHbC2Xi785I2XK7t2Xj7zHI2X3x7lu:YrkRBkjkF47Ck8kEkTIkO
                                                                                                                                                                                                                                            MD5:C87FAB79213B59F65F6C93338F8D9974
                                                                                                                                                                                                                                            SHA1:23731136BF23ED12D692B04DE6C2EBD6AC0B18D5
                                                                                                                                                                                                                                            SHA-256:826BA66C2199CFF293694BB46C967F23D547EDBA2774B30B040F69763097CD6A
                                                                                                                                                                                                                                            SHA-512:61238B1E0E5294384844C97C26A3DB1ECC1D8D17EA9F8EDD8E742CC1400BA242EAF2A595B2FD72376A82837B725F23706ECA1AF95A69977605183F37D7EA2F6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/binghomepagefeed/default/index.json/c87fab79213b59f65f6c93338f8d9974.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"BingHomepageFeed","configs":[{"src":"config.json"},{"targetScope":{"pageType":"bingSmallResultsPage"},"src":"config_bingSmallResultsPage.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"},{"targetScope":{"ocid":"wowtabfeed"},"src":"config_wowtabfeed.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"},{"targetScope":{"experimentId":"prg-pw-bhpsuperad"},"src":"config_prg-pw-bhpsuperad.json"},{"targetScope":{"experimentId":"prg-pw-ipflipperl"},"src":"config_prg-pw-ipflipperl.json"},{"targetScope":{"experimentId":"prg-pw-notracktop"},"src":"config_prg-pw-notracktop.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4946
                                                                                                                                                                                                                                            Entropy (8bit):4.878775045295634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:U+KA0e53S7lvfV3XE35SA0ALM4sZ1BSCFSOoOwU:U+KA0e53S7Nt3XEMF0sHBSCMOoOwU
                                                                                                                                                                                                                                            MD5:CF1E214E194BC50980033268070C26DA
                                                                                                                                                                                                                                            SHA1:BD8584D9C04E42F0170F6DFEE76AC9E188650509
                                                                                                                                                                                                                                            SHA-256:58756C42455AF8A13DFFA83F53B6F93258A0F7E144E98DB5EABF70394A2012DE
                                                                                                                                                                                                                                            SHA-512:CEBCF65C25A7CE9220A136398BEB68391C2405D2B1575687A474CFAE193C3A2FE131CF7351F05E564E460BEA96D780BE74C27C77386A2B34FF202118115A8A3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/vYWE2cBOQvAXD23-52rJ4YhlBQk.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}body{margin:0;padding:0;background:#f7f7f7}.br-blj-popular-cashback{margin-inline:auto}.br-blj-popular-cashback .b_viewport,.br-blj-popular-cashback .b_slidesContainer,.br-blj-popular-cashback .b_slidebar{height:fit-content !important}.br-blj-popular-cashback .slide{width:auto !important}.br-blj-popular-cashback .b_slideexp{margin-bottom:0}.br-blj-popular-cashback .br-blj-module-seeall-btn,.br-blj-popular-cashback .br-blj-module-seeall-btn:hover,.br-blj-popular-cashback .br-blj-module-seeall-btn:visited{border:none;padding:0;color:#174ae4;background:transparent;font-size:14px}.br-blj-popular-cashback .br-blj-module-seeall-btn:hover{text-decoration:underline}.br-blj-popular-cashback .br-blj-module-header .br-blj-module-title{color:#242424;text-decoration:none}.br-blj-popular-cashback .br-blj-module-header .br-blj-module-title:hover,.br-blj-popular-cashback .br-blj-module-header .br-blj-module-title:visited{text-decoration:underline;color:#242424}body.b_dark .br-blj-popul
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):576
                                                                                                                                                                                                                                            Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7582
                                                                                                                                                                                                                                            Entropy (8bit):7.941404132828104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHSEjyP5t5JR7Un2MsirNRiz0N60SYLB/oRfj5bPSlhn/WblSdV8b1B2U:ygh8gosSb1T5mdWd/oIdab1BF
                                                                                                                                                                                                                                            MD5:28EBE684AE30305331B7DEC31821E45D
                                                                                                                                                                                                                                            SHA1:2489D50840AC66F1B9A65EA76166378DD130C093
                                                                                                                                                                                                                                            SHA-256:D604ADD6D56013D22B3D1A7DBCE9CFE7FE5C77995392529D162CB79324050D99
                                                                                                                                                                                                                                            SHA-512:11744C67A782D2D6AC494E190FF02484E8D8E638A4144559DC2E72B0551601DF28D5382DFB41DBCE7248CD5761304F09BEDAD237BBF5DA8EE85B8D76601B4660
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u.m..7}m....#F.! ........A<..[:.p..Iuokj..z.. .?x.9.'.I....^1MV+..n.d..TY(.*..T...r3..5WH.<z...e.\RA.f+l. .R.z/.Q..M.....8..v2..U.h.{Kxm..l...(O+....{.....W..5-W...=....&2I9.!px.<zzWK.Ioii=...j.vQ1...Ei"..........r:.5z.G......3c.,.a|..0O..`....$.w...U9.Up.d..YX.M..3..b(..3...P..xF.X8.....=.5gR.M...E... ...o......N1.j....,.\qJ..y.p......lg.8..?.K,*..~..}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):304909
                                                                                                                                                                                                                                            Entropy (8bit):7.99162371571139
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:CrSLzNus+wJq7MUIPj2QwX7TcQUgLcW/LTSw9mR6tj+gvW:CWvNusdeMUBFXPGHx3+vW
                                                                                                                                                                                                                                            MD5:4A73EFB08D1A017021D1CC65EE5421FE
                                                                                                                                                                                                                                            SHA1:19B90188328ADA762223AB16130BE7AC9A636FEB
                                                                                                                                                                                                                                            SHA-256:EF66DE8C8A93C9BA9ADB858E95A2CFB210242A0528BA8CCDDFBA6E373616CD66
                                                                                                                                                                                                                                            SHA-512:26FB7A31B0C663AA85DB11132391A4CA0975A1E0DA805C4A2A8DD8F675B263A76FBA5BB3B21EF978CB79BCF964238EF248CBEC52AC15B73B8E99B282692D1916
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....;....5FrhtahQiRc... ......0..H.X...`...j...........p.....6%..C.u"\(.u1.A/.....L.....W..=...`..I..4..?J....k{+...v...i.fu....=..T..*...h.2t.[:+L.F..x.D+......-."..i..xF.......<.B&U..W...Q.....q.......UYs.E./.a]}....'lz%.F..O.. u2.}..].C?....|m3.!;...^E....S..3........X.......?..w...x?......4...ga....L5....,f.9.0.fx.....v+...7....l."..V........'.6..A..]#.....gQ.A).....K.mq.eb...O.n..6G...o.j.F*s....Q..;.K.:...Q....>..M..o.i.].Z..]v.,.?A]..2....N....HK.8...r7%`...I..G.>.ZA........eD$Y.......5h5...e_U.k.-..~..8G..`W...h.Z..U.7....(....44...n.........@........y.\*.E......f...>.K.k..HNp..$BT..|.+...3..M)d..Vn.W..#..p.I../N.....P..3.}....2....A#..(..5.c.T....#.....`oq.s.[._.0......V!qi.b.......i..I.T..(v....]......x.......a7O....P.wwG...q......TKV.=2.t4K|.Cp*....pa/i.._...x(2Qi..!...|...@d2.hg..I...3c..M....43.I.x.F[-.._..:...E.,...H....9. PVy.62.>b.W...,k.8..-.....K.`..p'.s...Ab*M..k....W*...I`..hd.....!.I[E5..c]...A!..<..J..IY......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50048
                                                                                                                                                                                                                                            Entropy (8bit):5.48467456207722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEsWKymO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATc:xyjmSjyK4FWCqbwONiYb557P
                                                                                                                                                                                                                                            MD5:ECF4D5C72FB46A566F99D086A0F5F83A
                                                                                                                                                                                                                                            SHA1:2C197D63CD27BB29FA98760CD265F0DA8B7436E4
                                                                                                                                                                                                                                            SHA-256:8FDD6ABE7A50A8097684020F99D6C6805C3D72881927E95441CB43E19DEFC16C
                                                                                                                                                                                                                                            SHA-512:275F104E94FF98A3C4F0DF0600FB0546C475BE20EAB015F05F1F2FFB59CC19833B1C8F3CA95F3CBC1D3B4327A1A3083DDB9B04FC0F7475FBC1C6161E59483B38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                            MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                            SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                            SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                            SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4026
                                                                                                                                                                                                                                            Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                            MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                            SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                            SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                            SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/hRh2e2SOAQfT9bjiGthaktTcYe0.js
                                                                                                                                                                                                                                            Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                                                                                            Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                            MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                            SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                            SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                            SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                                                                                            Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):964
                                                                                                                                                                                                                                            Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                            MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                            SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                            SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                            SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                            Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                                                                            Entropy (8bit):4.780477191698366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yl8CttHSHsNSXJ6r1LyIgEBTEJdvsST/nbwyizq70GloBkUGkTG8b/Zy:YOetHiAS521tz2UYh/skfkhbBy
                                                                                                                                                                                                                                            MD5:46D020BEF90AF2265DEEDF9ADA6D91BB
                                                                                                                                                                                                                                            SHA1:BBF143DDB344CBF93CFA6C5FEFF2C7653F3D91F9
                                                                                                                                                                                                                                            SHA-256:A4E7676FB1F741D3AD6EBC99FD1E1F0BCCB58294B0CF27859B4D56F34464F377
                                                                                                                                                                                                                                            SHA-512:8D39530300A8D9F29948831F3A04AA5475A58CFBDC9C7B6E8FAE8FD90A93ECDFFA227CD8F87798A4C9602E755B0B30C79D425F050BA25C9DA10173C19D1F4E9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/supercomponentdata/default/config_en.json/46d020bef90af2265deedf9ada6d91bb.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"closeTooltip":"Close","bannerLeftOptionContent":"Yes","bannerRightOptionContent":"No","bannerNotSureOptionContent":"Not sure","bannerLeftOptionTooltip":"Yes, it's useful","bannerRightOptionTooltip":"No, it's not useful","videoPreviewableLabel":"Preview","videoNotPreviewableLabel":"No preview","previousFlipperTitle":"previous","nextFlipperTitle":"next","cancelButtonTooltip":"Cancel","actionMenuToolTip":"More options","hideCardTitle":"Hide this card","moreSettingsTitle":"More settings","hideWidgetTitle":"Hide this widget","manageWidgetsTitle":"Manage widgets","turnOffWidgetsTitle":"Turn off all widgets","paginaionItemsCount":"Item {0} of {1}","pageIndexTooltip":"Page {0}","searchResultsCount":"{0} search results are available","dismissButtonTooltip":"Dismiss this offer","topQuestionPrompt":"If you can get page context and answer the question with current page context, please answer following question with current page context. Otherwise, try to search
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3363
                                                                                                                                                                                                                                            Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8095)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):287780
                                                                                                                                                                                                                                            Entropy (8bit):5.583964423881162
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:VPQnnaXFSG7RmfAP7sbU+0sPHfRhms6Hij/adhy:VQnnaXFSG7RMAP7srP/Rhms6Hij/aTy
                                                                                                                                                                                                                                            MD5:56408F198B749CFEDBFDDACD11127B49
                                                                                                                                                                                                                                            SHA1:00851623844AE8566F637FBBECDBDB17A992FEE5
                                                                                                                                                                                                                                            SHA-256:57AED5F59194E68488A7D5C8421B6A318A0F606DB2BDBB7D4E2F9BD9E34BE70D
                                                                                                                                                                                                                                            SHA-512:EEE2F26B5688D03073605DECD95586CD95354C0E5BBFD00C79FE06F7A77DD0EFFA0B4DA9991906DB8256B024537B7DDE957691F2B65A6BB8E7EFEFBBD51822E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/experiences_unified-mobile-feed_dist_index_js-experiences_unified-mobile-feed_CssUmfCardsTemp-2da407.cbeb11ac2335b4a50cce.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["experiences_unified-mobile-feed_dist_index_js-experiences_unified-mobile-feed_CssUmfCardsTemp-2da407"],{46685:function(t,e,i){i.r(e),i.d(e,{DefaultVariation:function(){return io},InfopaneScrollVariation:function(){return To},NativeAdCardTarget:function(){return Si},NeutronVariation:function(){return vo},ToolingInfo:function(){return Po},UnifiedMobileFeed:function(){return Je},UnifiedMobileFeedStyles:function(){return Ai},UnifiedMobileFeedTemplate:function(){return li},getUltraCardActionHandlers:function(){return Ci},registerCards:function(){return hi},registerCsmNativeAdCard:function(){return ui},registerNeutronCards:function(){return pi},registerUltraCard:function(){return gi.W},updateUltraCardActionHandlers:function(){return wi}});var a=i(77615),o=i(23335),r=i(33940),n=i(28904),s=i(42590),l=i(99452);const d="C1";class c extends n.H{constructor(){super(...arguments),this.layout=d,this.childrenLa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38740), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38740
                                                                                                                                                                                                                                            Entropy (8bit):5.156295325159017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                                                                                                                                                                                                                                            MD5:74FAF1ACCB8F72522C7CA3343281A074
                                                                                                                                                                                                                                            SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                                                                                                                                                                                                                                            SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                                                                                                                                                                                                                                            SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/exujOhVYSFJeNJdtYMrQ2JckRQo.js
                                                                                                                                                                                                                                            Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):132197
                                                                                                                                                                                                                                            Entropy (8bit):5.205984066520587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:E8a3U0ycDyHw/5rMRV4aF7hBTD1rGOpHTmcIIO3e9+9IB0Alfl+odSjS:Ekw4XMKHTmcIFdWplfdqS
                                                                                                                                                                                                                                            MD5:B8B26D6C740E3B938CA0F2314DA18D90
                                                                                                                                                                                                                                            SHA1:45F9D54DD57036F7B7700E8CEE336C87A489AE51
                                                                                                                                                                                                                                            SHA-256:265517F4C059C686A26F27EAD74496477BD641491BC97A213EE58DBF8B0AC91A
                                                                                                                                                                                                                                            SHA-512:CA8362199E89DCBFC321CC7F9E4B4685C89EFE13369FA365556CD743D3D07982D57F9CB67CBBAF84037C9727C0FE9CA08F0E8E3BC016006F29F4F7AF2FA32937
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t={L_CreateNewCollection:"New collection...",L_TemporaryCollectionTitle:"Temporary collection",L_AddFavorite:"Favorites",L_SetAsHome:"Home",L_SetAsWork:"Work",L_MoveToFavorites:"Favorites",L_MoveToHome:"Home address",L_MoveToWork:"Work address",L_MoveToNewDay:"Create a new day",L_MoveToDay:"Day {0}",L_SaveToItinerary:"To {0}",L_DirectionAction_Text:"Click the Map layers button on the right side of the map.",L_DirectionHdg_Text:"Preview turns on a route",L_Direction_Text:"See the turns on your route before you leave. Click the white circle under each turn.",L_SignInLink_Text:"Sign in",L_Dlg_Close:"Close",L_Add_To_Current_Route:"Add to this route",L_Directions_From:"Directions from here",L_Directions_To:"Directions to here",L_Directions_AddToRoute:"Add to route",L_Landmark_TaskBar_Aria_Label:"Search, get directions, set favorites",L_Landmark_PreviewBar_Aria_Label:"Bing maps preview, exit, feedback and tips",L_Home:"Home",L_Work:"Work",L_MyLocation:"My location",L_YourLoca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5039), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5039
                                                                                                                                                                                                                                            Entropy (8bit):5.472567147679986
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ZH2YlXz7GIwJXijN/cOHtYXc1mzZCtXRKgfDstt8:B24ji7XONUkMcEyfDI8
                                                                                                                                                                                                                                            MD5:73D1ED8F5202386810B1D677CC9CA4A9
                                                                                                                                                                                                                                            SHA1:5E3AA4D7922383439C6209D4B766BB3431B94BA4
                                                                                                                                                                                                                                            SHA-256:356A46F974BFEE0299884A61D599042D897D56E4D61D8850E535B33F72D859EE
                                                                                                                                                                                                                                            SHA-512:1F6A4C2BDDB92FF8ADF0F08CB844ABDF5C39FADF7F0C0C9252B243E3E1219C9BDD7705679801B19606040AD01086980EC090E6184F922FF833D36CB6164F8915
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Xjqk15Ijg0OcYgnUt2a7NDG5S6Q.js
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function at(){v=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=k+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),yt(o)||(nt().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,b))}function vt(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function yt(n){return vt()?et(n,""):!1}function et(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}function ot(n){s("FilterFlare",null,null,"FilterFlare",!1,["queryTags",n.join(",")])}function st(n,t,i){var r=["<ClientInstReq
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):727
                                                                                                                                                                                                                                            Entropy (8bit):7.048774206700915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:FbbyYHuYHijy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHv:pyYHuMo0XxDuLHeOWXG4OZ7DAJuLHenw
                                                                                                                                                                                                                                            MD5:8D4F327C79D5A9FDCEE96133CFDE945D
                                                                                                                                                                                                                                            SHA1:422DBC111F27A538DC93DBBB61CF36E6752A633C
                                                                                                                                                                                                                                            SHA-256:029CDF3703DCB683473515566972B5BA8FF5B0C126730D3EC2E5AB6C931C30CD
                                                                                                                                                                                                                                            SHA-512:699F055D691F55F02E035E1C221C315D7BE1C0F82BC01D193659FF88BEBFA9638FB0A57A00EF52C7D7D02E564E93F5061327CDE3AD14CBF10921809AE7CC8F54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OBO.9A9371A40D17A4150AF5A464A2C67CE6&w=16&h=16&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t...YI..#e........?t.5-..I..b....t....}.v..\.N.....#.c.0.x._.sjpl.....!..$.....g..}kuUM..../......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4868
                                                                                                                                                                                                                                            Entropy (8bit):7.913957723086707
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgENbLzLQi2jfB0t37fZEzKo/+xTRkNkx0q36c73REzUhV86a87Ekjz:ygubXbGpkbZEzT/MIkvqKeaXaqEkjz
                                                                                                                                                                                                                                            MD5:F3B408FBB9C241B94478102165CF50E4
                                                                                                                                                                                                                                            SHA1:C1847BF8B1F250039078E8CBAC5D2FCEA0210D4E
                                                                                                                                                                                                                                            SHA-256:3AA8AAC5162019AD92D48DD1352534E9A76142877F5CDBF3B9163961979A8DBD
                                                                                                                                                                                                                                            SHA-512:FD0702F43B05484BB23C6668A9D917DD950C34A9A97C63170B971D43938873CCCF9603692C4A6387DA4B4B91B839247970113C0BE23F6C01E53FF9A937BEF14A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[....<`d.]......7V...../...j.....us......v..s.8E....1..).rWcIn....]j..S..g.8..+...(...KPU...Fy5.).v.j.Oj...t.|..hr....Z...*.r.'..w..o....6`y...sL..T...H...BL.8E.>..F=CJ...S.K...\..G'_....zzTa.i...4#l`.w..}.T...,^!}yonf...4.kd.....G.....?.7PBq.IUN>..QWE.8.}.n;...'..f....b........._.N..I...../...S.s..5Ng..a....V.f.Sw.R=EE...../a.E8v..d..eI.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6094), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6094
                                                                                                                                                                                                                                            Entropy (8bit):5.235239995954464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Y6fG0Ps4/QNPFuSAcPlUVVemrSMh0STT4/iiO82aJdZI9/mH2MKg3fzcXv60tk:Y6fGEs4/APFuSAcPlUVVeoPCSTT9iGah
                                                                                                                                                                                                                                            MD5:2E718AD7EA68B5F38E22071F7425A28E
                                                                                                                                                                                                                                            SHA1:186F4214ABFB78DD13D92DC41F2203D31ADBA148
                                                                                                                                                                                                                                            SHA-256:55C5976E9B74795795DDE440425382500E0ABFE25BAEC51036E92ED8937FE1F6
                                                                                                                                                                                                                                            SHA-512:48EFE5FB424C31EFD70916AD89882F6EF611A865666E10B1B4570C3C34E8DDAF109BF2FF50A0911AEEF5EFFABEC3D0B057E92963E0E0490567973A7BEF1AC741
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/GG9CFKv7eN0T2S3EHyID0xrboUg.js
                                                                                                                                                                                                                                            Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None";n[n.Ended=7]="Ended"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),fu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3272
                                                                                                                                                                                                                                            Entropy (8bit):7.85605094989195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERAghnXWl6k5c0sJSnNvnl1rS39hadtCQxR0cuSJquxYbkF3/La2:8zgE1GBUUNN1UGCQxCFSEBoFZ
                                                                                                                                                                                                                                            MD5:7E71D99DF97F70066ED804A1BDA72C6F
                                                                                                                                                                                                                                            SHA1:2F663DD1EA29BC5E7A892181E00DF1769E395C9C
                                                                                                                                                                                                                                            SHA-256:607944157DC8D2427AED1D88D07E280B8E6E2B9920218D08A5C2512BEFF275A3
                                                                                                                                                                                                                                            SHA-512:CE644978AEC1EDF3A29B84DDD3CB0FC20A746B76750F78396150E6EDE118A3BF2D6EFC6B728394FEF7AB1C2F542823710EC4995A10DB5D71FC8E1F4FA3A14FA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8.A..jU#mu.d..S.j5.......j..X.x.<....2KqZ.W.....Y.I..X......x.j...?.)..r.%u..."....z....;..I....Os....-..Zh.wr.3Z.M.z..A.[..K.....a.....+A.r..W-..Uv..;.P>_n..{.W.g;.q..O.,C(X$VX.l.g..Q[.M..E.7.R.L#...mw...?_.5.,k......h=...T.......KA.. ......9-.Y#p...5.....I.V....d.A,...}.\..B..P.@...>.NJ. \...5..B.M..}....H.......X.Ps..y4.F.....r. .H|......%u....=...*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143458
                                                                                                                                                                                                                                            Entropy (8bit):5.020861638084044
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aS/G4DOmOSO3xWUwJNd7odWNweFsmH/Sp1Pa+/DK/0UOMQP7gvz54G4UXmrkOk30:W/lx4PH7oU6e61PxG/aztF89IDojm
                                                                                                                                                                                                                                            MD5:BFA4E5CF6AEFC6874800EA41FC7AE9DE
                                                                                                                                                                                                                                            SHA1:124F4A6C536EDC4FE3D84411DB6360EADF7D628B
                                                                                                                                                                                                                                            SHA-256:5DE31AA073A5DCE7B6EBF3EF4D87EA7CFE9216788D02FEE0BF0321F18FB7B581
                                                                                                                                                                                                                                            SHA-512:4C1D32D8BE23A6ECF0859312E286E5F7795A1C1DB2BA37E825058D0118AE7C94EE04BE5B162869231B14E374FE11DA53CC2556EDC335009619F1C407129BF030
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"fileHashes":{"binghomepagefeed/default/index.json":"07fa2d5ce684a009984db634a2d13bfc.json","binghomepagefeed/default/config_ar.json":"4c2b88daea212d8a8117aa89c431ad86.json","binghomepagefeed/default/config_bg.json":"88bf90ba9d6e7187d346134f3d9bd4ac.json","binghomepagefeed/default/config_ca.json":"096caa3b961710b8230d0dbc5fdd60da.json","binghomepagefeed/default/config_cs.json":"faf55b88adc5af0050b9b21ff0e549cb.json","binghomepagefeed/default/config_cy.json":"bb880d2ee2893091db335e7512a4b404.json","binghomepagefeed/default/config_da.json":"ce9b9a803329899e78ad3d33bfaf5e83.json","binghomepagefeed/default/config_de.json":"32b955717f1a05f9e5e17c6c1e8837c6.json","binghomepagefeed/default/config_el.json":"e9661a6812befea4957e0b5df267d516.json","binghomepagefeed/default/config_en.json":"7134dcd59a2ea9b8882774991c5c6fe7.json","binghomepagefeed/default/config_es.json":"9026d6d954183d10dcbbbccff5918f1b.json","binghomepagefeed/default/config_et.json":"5eb4552932b7f3eee4a0676f1a5a1784.json","bing
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2218
                                                                                                                                                                                                                                            Entropy (8bit):5.168124031280732
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tbGUAmPopXrdMmgV9ifBaAwfFEZJBluYun8suoAu0:tSUAmPMYifETFEZJBlxw8sLA/
                                                                                                                                                                                                                                            MD5:8E391C77EFEC46EA213C23AD98496D97
                                                                                                                                                                                                                                            SHA1:108669B5B1B13176D491276D6E0DCD0C543A7B70
                                                                                                                                                                                                                                            SHA-256:4AEDDF22D7EDF02B2C156DEF92CFE433D3850B129B5F1D396CCB1591D73320D7
                                                                                                                                                                                                                                            SHA-512:93D98EC003BB8F05094FF26EA1A48D749394FA60B0BBDFFF02DF0E63641552E14D5293FAECB05A282B23A8528698D0118572351DC7EE92E89A3D5EDDB0FB030F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<script type="text/javascript" nonce="sH+0zofPznS/JQvttOCsNfz2opbsyuRq5+ikIX6NMFg=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":5,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":5,"LastVisitTime":"2024-10-04T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                            Entropy (8bit):4.056667930326241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfL+KV2KxXofM6/H1:Y9Kc+vKaVN
                                                                                                                                                                                                                                            MD5:724E7D36F6CE7DC2EAC902291D9AD86B
                                                                                                                                                                                                                                            SHA1:A7BD911BE786D61AEAF388D6D4C8A50522F29579
                                                                                                                                                                                                                                            SHA-256:71E94CE32243A2E56E86ECCA1F2CDEAA3F8104A921D2F8479B5B0CD162EC8E8A
                                                                                                                                                                                                                                            SHA-512:9861F7AA4660758732A8C6ABEFDD411E156075302127F001B0C518CEEDB8CD380CE3D0F02C58DA73D980F361C654664F75F216D94F53FFDE863B76B5C9A481A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"enableTopStoriesSeeMoreLink":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12461
                                                                                                                                                                                                                                            Entropy (8bit):7.94676560882873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Nah0Z84So5Ti9gVst3d1/+z/rRaZ2sMqOB1cDma0PuVyEqbp4de/VR:NtJSo5m9g+b5YrGpMLcDSucEqbh7
                                                                                                                                                                                                                                            MD5:3D271DECE857F5D996A16B1C9B8EC73A
                                                                                                                                                                                                                                            SHA1:80DB354DBF5B9FCC66063FCA9ECF37227CB8B384
                                                                                                                                                                                                                                            SHA-256:B260B6E44951A715C5B53D5CE4D1417B1D8097332748EADA308FA46E5D83E7A0
                                                                                                                                                                                                                                            SHA-512:21D771C1F4BF53F634784007284777FB4C484C259E08BBBE7AAD51BFDDCEA4EB7F9021CAA111473AF3ED40255950632699019F783CC5C04019A9DFE94727C394
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OPHS.RvAVty3yi2QIKA474C474&w=298&h=210&c=17&o=5&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................H........................!.1."AQaq.2...#BR......34rs....$Sbt.CTc...&E................................*.......................!1A.Q23a..."4q.#.............?....Q@..Q@.b...YtR...6...s...+j...v+....s.tu..m`I.O.J*.S\..Ki....C.#e.+..T..h..qq...#..@.'....APt....R3U)7.....B.....ngQ........ug.^.......+........D..$'...49....U.&Z.).......J.P.#..Q.........r.wt.H...P....3..U7....Q..)`9..9.4......zM..1.....7.l~5........<.ws.../.H...@.8.SjLo$....R..x.d..)...QO4.......nn6.w.C.y.W.....E..Wv....;c85..". .Vh.x..T.D]b.....y...t...i...w...~c.+....K..0....9Si_...F....I....V...2......"\>.....ur.....8...5_...d.]..0|e..d...0.J.H8.....>.V..e...#.gsI9!..]5..^%f=2.....J..g.....[..3.i.dH..pG:ZHVI-.'..|x.]$..2.pc..y....o....\B..Y.ww(...I...9......H.....1..9fQ.??}......pU..A.C.*...%.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2388
                                                                                                                                                                                                                                            Entropy (8bit):7.767019344140775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ku/RJQTy71CZ6CG4FFXxXaH0+yI1S/3pInnwH/Ej+JQe1P4rl0:kGP1e9G4FNxN9I1u0n0spe1Pu0
                                                                                                                                                                                                                                            MD5:73558395FA1BAA4AF04FEFA5318D9CB1
                                                                                                                                                                                                                                            SHA1:34B1A8F299EA1007A9A621A0011D2A9F21C92A8E
                                                                                                                                                                                                                                            SHA-256:A522535CAB6E6BD06D444D4377AA2DEC27DB45FAE993A76DFE3F7501AAD654DC
                                                                                                                                                                                                                                            SHA-512:B5D54ACA9DFD0845507CE496F46050C6970BC1A5820E3176B538373268217C65442E7E14670076874F5BDBF0EE5857C5DF4F6BE6FC4A4370DC8CDC650EF82E72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................D.D...........................................>.........................!1.AQ..."aq...2BR.br..............#...............................&......................!.1.A."Q..aq..............?...Oi..^.*.[.......*VZ'e-.q.S.S......g.4.-.;C..a.....*.....!...e....t...b..>..9:W.......-..o.o.M..^...........O..;Q....52@e.QTr...yX...V..7V.T.]...M..'.hPH..r.k../w..Bq/.q.c.z.t...P..#.d..`E..Dc?..,...........>.2..2;..Q...C6.X..9.o..G..-.s./..$-...71J.}MoskkmN.........K}..>.j..N.N........a..<K./..f.~-..O2.X/...-..c.1.K.{3..2...t:..F.AHy...z...u.hV.{.....r].a.T.=..Y:-#....7,w,wrw$...r(.....>8.S.,....ChvbG....[O..v8...lo..a......|A-.#...e-.g!.....~c. .../..F..o..........7"@...'.RCKf..Ff.&*..s..|..[}+<f.!.p..X+Z.A.Q..d.;Z..J*.+.>..0.O").r.'1 .(*.O[d..T....4.......p.R.j...'.P..G...X.H1>...0.......@W?C.6...<X.T.(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6051
                                                                                                                                                                                                                                            Entropy (8bit):4.3431127427008285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:qDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:FAAF9BE05CDC6A06197AE6E6A7476D39
                                                                                                                                                                                                                                            SHA1:159900C0F7143B7DD75F86563BEBF0D0A880B800
                                                                                                                                                                                                                                            SHA-256:3BC14996FB16A86AC86CCFF94C8E41270DD1942634A923EBEB049ECF96634EF9
                                                                                                                                                                                                                                            SHA-512:08CB58192F88993451B2F48E1967F10EC14F2EFC287F8D0F86482ED0D3BA622C68DADD209509801DC38620897ED40CC7BF918CF4300CB9F673124B6078BB1EE3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/supercomponentdata/default/index.json/faaf9be05cdc6a06197ae6e6a7476d39.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SuperComponentData","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35817
                                                                                                                                                                                                                                            Entropy (8bit):4.323699402670335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:wLUVQH7Oz55U3aVFr6p+Fi/JB6huhcgaMhB35AohPzaXgy3NENa8xSljpaTd0c6n:wv5GF0wMhB3P4LFOI5X
                                                                                                                                                                                                                                            MD5:6A6F9A3E9FD11664DF51A2C56BBE0602
                                                                                                                                                                                                                                            SHA1:D0413D87D76B8D107AA482807BDEBD755270836E
                                                                                                                                                                                                                                            SHA-256:8B10CAFF2C9DC9B9CDF71E55F3A0F456CCC48CBB891ADB09E31FEF266F8A7107
                                                                                                                                                                                                                                            SHA-512:CB6991F3DD2D45001C7611DD90DDFE44379B3C6C885DBFC11033530066C872B9B1D6BE4CB55FA0FC1617EBC7B75AAD3D02FD4948EA258C1AF6930C9792380FC2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/stl?ctpv=5&og=2550
                                                                                                                                                                                                                                            Preview:{.. "categoryMap": [.. {.. "categoryId": 91263,.. "bucketId": 1848,.. "entry": "CommunityPoint".. },.. {.. "categoryId": 90892,.. "bucketId": 1899,.. "entry": "Transit".. },.. {.. "categoryId": 90014,.. "bucketId": 300,.. "entry": "AmusementPlacePoint".. },.. {.. "categoryId": 90595,.. "bucketId": 311,.. "entry": "RealEstatePoint".. },.. {.. "categoryId": 91616,.. "bucketId": 257,.. "entry": "AquariumPoint".. },.. {.. "categoryId": 90954,.. "bucketId": 277,.. "entry": "ArtGalleryPoint".. },.. {.. "categoryId": 90001,.. "bucketId": 258,.. "entry": "ArtsPoint".. },.. {.. "categoryId": 90133,.. "bucketId": 278,.. "entry": "ATMPoint".. },.. {.. "categoryId": 90078,.. "bucketId": 330,.. "entry": "AutomobileRepairPoint".. },.. {.. "categoryId": 91186,.. "bucketId": 327,.. "entry": "FoodP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51348), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51511
                                                                                                                                                                                                                                            Entropy (8bit):5.490015536207977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KhoIDJHQaek+qeoyDZZMqx9c2ky+oPIu7yBQwV3MvbPFCK5QV4Irey3s10Xazc9b:iHVEZW29+oPkMvbc4HHkTXswxbdx
                                                                                                                                                                                                                                            MD5:EBFA3655433E931E6FCAE16045EDBAB6
                                                                                                                                                                                                                                            SHA1:CCE662766EE386B2ADAEC3759D24A1BAFBC5A85A
                                                                                                                                                                                                                                            SHA-256:D4956E4856E5ACB2430A62B622ED9B140CC1A48BC1EE88618E64BFD3EF4CC774
                                                                                                                                                                                                                                            SHA-512:864F90F36BF2516811BCE5FFD51B01DFADBA886972B29B1BEB4488A4EDF0326EB97425A3079EF34299D9D2FE0B196F19A961F45CAF59C95DC029509E01C1A57B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_experiences-web-component_dist_WebComponentRenderer_js-libs_feed-layout-common_dist_Cont-4995e7"],{23648:function(e,r,t){var a,n;t.d(r,{F8:function(){return o},O7:function(){return a},Us:function(){return n},XQ:function(){return i},_F:function(){return d},c0:function(){return c},hI:function(){return s},wo:function(){return l}}),function(e){e[e.none=0]="none",e[e.enabled=1]="enabled",e[e.saved=2]="saved",e[e.hide=4]="hide",e[e.showMore=8]="showMore",e[e.showFewer=16]="showFewer",e[e.mute=32]="mute",e[e.hidden=64]="hidden",e[e.report=128]="report",e[e.adFeedbackSubmitted=256]="adFeedbackSubmitted",e[e.hideTopic=512]="hideTopic",e[e.dismiss=1024]="dismiss",e[e.adPrivacy=2048]="adPrivacy",e[e.feedback=4096]="feedback",e[e.whyAmISee=8192]="whyAmISee",e[e.followedPublisher=16384]="followedPublisher",e[e.followedTopic=32768]="followedTopic",e[e.hideAds=65536]="hideAds"}(a||(a={})),function(e){e.Hid
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                            Entropy (8bit):4.301512118683787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPxK4uq5wKt+KzYV:YAG+q5R1zy
                                                                                                                                                                                                                                            MD5:83355FDF2AB1EDCC7111973AD60C582D
                                                                                                                                                                                                                                            SHA1:2517B62037B0286933FED0514D2FFB0A5241AE54
                                                                                                                                                                                                                                            SHA-256:EC72D8F1A42B62879D0C53F4EC30FD20D4F9C826667B79D49286EFDDAD3BEF5D
                                                                                                                                                                                                                                            SHA-512:251C1F9EBB540490622C89C7C32F211E5603BE84F9647C0F48496AA0947A2A7FB650A023BB6891FF5F50D9E6F7901E132323C3C99FBD2BC89145AAA98BE48053
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"TopicData","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272902
                                                                                                                                                                                                                                            Entropy (8bit):7.992640221507614
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:zUx8ti+/A+xfVaXjBXqPDl7i8hDea2yX4XJF5Ieqa7:YxSi+D9VaX4PBG8hCAeqa7
                                                                                                                                                                                                                                            MD5:C8F42768BC817ACB95F1D6095DAB6383
                                                                                                                                                                                                                                            SHA1:898F41701569FB9A5817A0DC716A4E2C7487CC4E
                                                                                                                                                                                                                                            SHA-256:BEC58604E8303990583A64E166AE740F71042CD083FF1DE11B10758F92960E8D
                                                                                                                                                                                                                                            SHA-512:DF2E515ECFF47277CE08B7806E204E665E93BF81081C1403A65672A8E9F8D6A5ED467F7BABD0D5E825B156E6ACC8DC4A2E5BFC106DB84B7CBB820C45CBA8AB7B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....9....5FrhtahQiRc... ......0...H.X..`.hj...........p.....N!.v`.,6.S....x...c....8e....#XA..S..#+..."(..ZZ.....U........2..0^P.r.;........l.....y>..O.XE.d.K....5....T..x[..Q.J.........a..a..E.H@..GL.F.....N].$.w..FBr^...Iw..8.G...wa....U.<.......\.=...........n....T.:.K$HJ..72b.t*...c./.M].F9..D.........F..q..+.m......\g3(m.w.k..Q...+....(...?./x(-.t.......2..(8A.....,.Y..,=..k......n6.._.l....W......$.....8.c.a^.-.1..Qx.....sY..[A....{.4.E.i...l-6.,....]&.x...Pu......Aa?....H.t...........z[.z..W..,=. ..D6!u..".k._..7>........FI........Xn..Bs&....$..LpX.\O..........^..c=..q.EC.'w%s...s9BB[.....Y=....}97..zCW....,V........@.........@.......a.y..L......u...<.x...J`G..:....(.F.0.....p.}..R.;..0.,..5.A....HkZ...~...S....j.*...M...S;.g...;Y.F>........\....w...!H....JS...).."....... ..6X.)<..._..].|....c._.^.4s._..p....*y`..........[.....)..T...i#..`&.g..O.`.d.Q...+^.#.x...h*7`..c..O.,_...c._7..>d....5C.....J.t.}csE...mJ.%.f$.....yt..1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64094), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64094
                                                                                                                                                                                                                                            Entropy (8bit):5.309295714546824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RX1tUBt1H+OwxIqGpxMCkNAV9tmg2YJNgAfbX5jM/P5hLEImcT0l:RX1tUBtZeIqG4CkNAV9tmg2YJKAfbX5N
                                                                                                                                                                                                                                            MD5:B97AD629E4164080963EC49F1D226BA4
                                                                                                                                                                                                                                            SHA1:0B6ABF226E36467FC0779E007714A3AB42E9A95B
                                                                                                                                                                                                                                            SHA-256:90C5B793EAA2EB37D54E3ABC3A7E25731539BD0649E83F84FDFAD235A60644CC
                                                                                                                                                                                                                                            SHA-512:07628E724B8E25BF172002EE9338B070E91501C7759E99E6273FE605DA1E36614896E6F0B3A8964912210D9C48C09755F41F4EE1064E0E94C1DFBB1D04AAE7C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/C2q_Im42Rn_Ad54AdxSjq0LpqVs.js
                                                                                                                                                                                                                                            Preview:(function(){var t;try{var f=Microsoft.Maps,o=f.Internal,ct=o.__assign,c=o.__extends,tt=o.__spreadArray,u=f.globalConfig,p=o.coreConfig,i=u.features,lt=i.advertising,at=i.autosuggest,vt=i.calendar,yt=i.collections,pt=i.directions,wt=i.feedback,l=i.flyover,h=i.landmarks3D,a=i.map3D,v=i.richMapsInfobox,bt=i.labels,kt=i.layerManager,dt=i.localGuide,d=i.localSearch,gt=i.mapDelay,ni=i.optIn,ti=i.print,ii=i.sharing,ri=i.streetside,ui=i.birdseye,fi=i.taskBar,ei=i.taskFramework,oi=i.trafficControl,si=i.traffic,hi=i.trafficExperiences,ci=i.transit,li=i.travel,it=i.xsr,et=atlas.data,g=atlas.layer,ot=atlas.math,ai=atlas.Pixel,vi=f.BingMapStyle,yi=f.Color,pi=f.Point,wi=f.ResourceManager,bi=f.Size,e=o.AtlasHelper,s=o.AzureMapEvents,r=o.JSEvent,st=o.LruCache,rt=o.MapsInfobox,y=o.Network,ki=o.ObjectWithId,w=o.TimeoutWrapper,e=o.AtlasHelper,s=o.AzureMapEvents,r=o.JSEvent,b=o.MapDelegate,ut=o.dependencyResolver,nt=f.DeviceInfo,n=f.ResourceManager.MapCore,ht=o._Url,k=o.MapMath;(function(n){var f="id_h",r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5925
                                                                                                                                                                                                                                            Entropy (8bit):7.92769634883252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEgRHsjgmp+VAO4tcZ5grtKN7VacJ/s73AJiComIhnw4gZGONm7eke/v5:ygNHtmAmZtEqrQF9mr1Comg0IYv5
                                                                                                                                                                                                                                            MD5:09C2BBF2AE8BCAA02820FE5FE0784B68
                                                                                                                                                                                                                                            SHA1:0C561728F598B0F599F75E017F182DAAFF0695D6
                                                                                                                                                                                                                                            SHA-256:3554C42BBDA73AB29AFF01EFD9BAC19753F42CF946C2156408D1F633F0F561D4
                                                                                                                                                                                                                                            SHA-512:D9AA108773311ACB0644AFC009C781B218C4478C5772F1A6E6385F4CAB04569AC78BE7045C29B63F3A4F5F7831A2A01998B17602066064B61782F029009ADD6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_evzdgkLsal-73rWmlv8n1Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q.......:...4....%.k...=..+...:z$i%..F. .nj.............}3...t...d.S.Gy..K...YZ\C.q.H.].[<...#.Um'...e..93..s...3....^......!.T......y.WS.[$...,(...>s..z.._4,G,.vW?..E..4...../n..n.7..9..O.j.o.@......0..I.?.g6.h...s....d..*.X.....0H...... .y>....-.SGB.Wi..{a.OZ.H...4.vv....T...N....|...V..#7.......9.n..\...j..n.UU.g..)8.O..T.0.`/.......d..'..=..O......kv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1606
                                                                                                                                                                                                                                            Entropy (8bit):5.268388270264093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                                                                            MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                                                                            SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                                                                            SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                                                                            SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                                                            Entropy (8bit):4.260749238456376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPyMBC0WHIQG5wKt+KzYV:YAGCMBEoQG5R1zy
                                                                                                                                                                                                                                            MD5:79038632DED7E098F2BDA18151D8C19C
                                                                                                                                                                                                                                            SHA1:EF513004AF5F85FF538D559C569CAE8025EFF59F
                                                                                                                                                                                                                                            SHA-256:03A692718C7810A34FB62DF654259639CAE668AEB241A5858B1E5F0711F1CDB8
                                                                                                                                                                                                                                            SHA-512:C388FFBCEF9BFDF97F692E3C9B53B880C555A9FCA854D95A3CBDF80C13E4BA8701EB477D843339660D9A4D2717FF745B89C6949951E05BCBF58C4A08C2662E4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/widgets/default/index.json/79038632ded7e098f2bda18151d8c19c.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"Widgets","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6811
                                                                                                                                                                                                                                            Entropy (8bit):7.933078876365661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHo+dwefZQuVorgTTfF3HzdIOhpMwp/c9+hHV9B4ilXt2W9BNp1zExTPQRMO9:ygJKw+lVdfF36Twp/b19B4ilXwW9TpSq
                                                                                                                                                                                                                                            MD5:5ED72FD64C2803DF3141592AF0455ED8
                                                                                                                                                                                                                                            SHA1:A0E9D853B09CF7C7F2043E12528D9268DD4144C7
                                                                                                                                                                                                                                            SHA-256:F09A246C62E1CBEEC9AF2A344B0E0237F71E5378FB896261E88ED7E6ADF2540B
                                                                                                                                                                                                                                            SHA-512:F74203DA15A5110A3A4A85971CBCFEC6836E9C6F48273E535616B2D3D67E953E992A1DD99BA88C6038A17010E4B1A5869DE1A4FC84810E20C2DAF4FACE1DE4D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_ogVatmoug6_Eb336Na9dIA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,.%........:H#6...........GI...@.........O.+'..U.D{.eG....B......1.w[..Q.....o...!.l......X...i.X[}...u#E#mP...P..9..T.$.{.".c4....p,........[v..u)-.=AmQak....cs.G.....3.u..}.yY...c$W......h>U.|...9'..O...ZW.Gj.g.O...K"#(..a.?>.......Z..p.....?i_5TyV......1.N..5.Xx>..I...[m.........~...%+.-...#...........9...`.6.3............'[?2.5.$inv...Q...'..Z.'.&..E.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.871107317146883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                                                                                            MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                                                                                            SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                                                                                            SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                                                                                            SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/zR1_7umkICzzoyFy6MWwgYVfMGE.js
                                                                                                                                                                                                                                            Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):727
                                                                                                                                                                                                                                            Entropy (8bit):7.048774206700915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:FbbyYHuYHijy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHv:pyYHuMo0XxDuLHeOWXG4OZ7DAJuLHenw
                                                                                                                                                                                                                                            MD5:8D4F327C79D5A9FDCEE96133CFDE945D
                                                                                                                                                                                                                                            SHA1:422DBC111F27A538DC93DBBB61CF36E6752A633C
                                                                                                                                                                                                                                            SHA-256:029CDF3703DCB683473515566972B5BA8FF5B0C126730D3EC2E5AB6C931C30CD
                                                                                                                                                                                                                                            SHA-512:699F055D691F55F02E035E1C221C315D7BE1C0F82BC01D193659FF88BEBFA9638FB0A57A00EF52C7D7D02E564E93F5061327CDE3AD14CBF10921809AE7CC8F54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t...YI..#e........?t.5-..I..b....t....}.v..\.N.....#.c.0.x._.sjpl.....!..$.....g..}kuUM..../......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                            Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                            MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                            SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                            SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                            SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50048
                                                                                                                                                                                                                                            Entropy (8bit):5.48704508210035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8kuL2ym/YIZE2u16tNz14nOEsWKynO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATP:xyjnSjyK4FWCqbwONiYb55jU
                                                                                                                                                                                                                                            MD5:ED7AE5FD0886F377400433E9A845C0E4
                                                                                                                                                                                                                                            SHA1:49C3F2E321AE290C20BE00537F45FEA58C12892B
                                                                                                                                                                                                                                            SHA-256:CAC76B2EDCBCACF532470A24225457770426966739D01E8A52F8FC4A55F3D3F7
                                                                                                                                                                                                                                            SHA-512:C1B866AFE05F59BE251B4615B1A4E1B2EB4F8D4A7879860A2B9605A33CA2BE029D03B7FF94D124CED487AB3F0D493778C001A387F1EB99AF68BF8D44CB913F99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/images/sbi?mmasync=1&ig=0BBDAB4302664FFA86A244CFAE6DE723&iid=.5674&ptn=Commerce&ep=1&iconpl=1
                                                                                                                                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25348
                                                                                                                                                                                                                                            Entropy (8bit):7.972561219825059
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Juk3tMLobH2JBZ2OoTVENiGo5K7v067jeH7y3:Jukd4obWJPvoONi8Tm7g
                                                                                                                                                                                                                                            MD5:3439D91F451F9064D78AE13D8E04D38B
                                                                                                                                                                                                                                            SHA1:6ABD744AEAF2A9DF1F19677765FCF422E9179A74
                                                                                                                                                                                                                                            SHA-256:B3FDB74E8650146F119787A65232783B5A436EFC6420BE47A6E98101D59A37BD
                                                                                                                                                                                                                                            SHA-512:B953BB37F444CB8E4D00FF43336F0F90D1E196652C35E0323B368F38104E03A82C887936A9228D830BA736D0863BC76C327B5499A87C68942466DECDF75FF63A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................=.........................!1.AQa."q.....#2....BRb..$r..3...C................................0.....................!1.A.Q.a"q...2...B.R.................?...C.... ..Z...A...`.....M..$I....XA..&R.@....j...;.........v....,UR.6.iob,=.[)..1SX...P._..GP}.6C.~.....q......l......U.5.(..L..H..A.M.f.V...........Q.....U$..o-.S)6..V.\.l~Y$....a..O...Pc.jG6......0n......E....c..#b..\.\.$j.:.F.#.I...{Q[.....-.^...ur.%....o.............I-...}..+....&x{....O7.7...E......|.].k&w.w....m...$..C7a...F..C.{..$.f....X.g.`.....+"+v..b....X.^i5y-.A.\G..u...mPZ./G_qd$...hGtVEy..$.K..b....E.5.*f...v.M"....EE.|..0.;.:...k......)5....i%...R$)4..^`...%2....M....g.4.....^... Q!.J9..9B...9n...l.*.F.....HM....p.C.=....8..~....z......@...d../........^Tt.F...U-w.A-7..d.FWY......2..-..0..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                                                            Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                            MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                            SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                            SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                            SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:26:49], progressive, precision 8, 160x169, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13619
                                                                                                                                                                                                                                            Entropy (8bit):7.874775661322567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3zboZcA/6buMC4/lWT0TqE8JiRfQjcRDnAw6KwZy7y10FD:3zsYyrShTqLYRf0cxx+ZUCm
                                                                                                                                                                                                                                            MD5:6F505CB41DF671E42D28EFB1B25F4DE8
                                                                                                                                                                                                                                            SHA1:6DA6783E09170D1224FAAE74B9F5369782C5F18A
                                                                                                                                                                                                                                            SHA-256:30555017F60FD348A36BF34FAA97D393A9958F08695A9EA3A7ECA64575C65EBC
                                                                                                                                                                                                                                            SHA-512:B3D2542798378297D7057E5C19839B438EC7A55FCA3CF29813A5AB4929D08C53430C8582992AAE628DEF492158B3FA9DA6B8485E009DAA6A9380D8F3B82487ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/baZ4PgkXDRIk-q50ufU2l4LF8Yo.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....<Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:26:49...............................................................................................M...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(.}[_....Y.H....T.q...P...X..VIR%,.....-...f(..8.k.....$.u+l'.S8....w..!...:...,d..F'...:j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1463), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                                                            Entropy (8bit):5.102125586588791
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:yUnPDTtFWEABGFaBv/REVu2W4NyjJhtoEtO8tFNdngfH1NTCzQmREdmzHN:9PDTOBZBneM6AjLKEtptDdngfH1NTyRJ
                                                                                                                                                                                                                                            MD5:A0B943964AB4023A43439C5B8760D48C
                                                                                                                                                                                                                                            SHA1:179A2FA8B7064EBC487B112821D4C58645A41E8A
                                                                                                                                                                                                                                            SHA-256:0747D4E0F4FA3F91E16FDBC86F53D46F867A2168247D18F78B2FC227192CBCB3
                                                                                                                                                                                                                                            SHA-512:1278B9A3DF4EE236DCFD09CF92C8473A709425C4D8C75C4CB2F8890FEE89CE64C7A9BBBF0379EA41666F28865E95828E7B1777011203550E8662F2DFD029D9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var MmFaves;(function(n){function s(n){return function(t,i,r){i.type=n;b(t,i,r)}}function h(n){return function(t,i){t.type=n;k(t,i)}}function p(n,t){d(n,t)}function w(n,t){g(n,t)}function u(n,t,r,u){o!=i.Ready?nt(n,t,r,u):sj_evt.fire(c(u),n,t,r)}function b(n,i,r){u(n,[i],r,t.Add)}function k(n,i){u(null,[n],i,t.Remove)}function d(n,i){u(null,n,i,t.GetStatus)}function g(n,i){u(n,null,i,t.RemoveCollection)}function nt(n,t,i,r){f.push({col:n,itms:t,cb:i,type:r})}function c(n){var i=null;switch(n){case t.Add:i=l;break;case t.Remove:i=a;break;case t.GetStatus:i=v;break;case t.RemoveCollection:i=y}return i}function tt(){for(o=i.Ready;f.length>0;){var n=f.shift(),t=c(n.type);sj_evt.fire(t,n.col,n.itms,n.cb)}}var i,t,e,r;(function(n){n[n.NotLoaded=0]="NotLoaded";n[n.Loading=1]="Loading";n[n.Ready=2]="Ready"})(i||(i={})),function(n){n[n.Add=0]="Add";n[n.Remove=1]="Remove";n[n.GetStatus=2]="GetStatus";n[n.RemoveCollection=3]="RemoveCollection"}(t||(t={}));var l="AddToFaves",a="RemoveFromFaves",v=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2445), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2445
                                                                                                                                                                                                                                            Entropy (8bit):5.077429203546092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5ChjAjqBvcLMMgwrwcOtZzL+cS8lGJUGK3us0zsDs6fgbeCQMA:USLscizLTS8NG6XS4
                                                                                                                                                                                                                                            MD5:84A3AD25DF8F4D29B0CA0567AF7235B6
                                                                                                                                                                                                                                            SHA1:0740C92A55833CC18630B4ABE954FEBA6D47321E
                                                                                                                                                                                                                                            SHA-256:68381EB4BD2FBFA5DF0B60B1F783B529812A5437EBDEF2A0AEE2F1B0B89D254D
                                                                                                                                                                                                                                            SHA-512:A4AAFDEC9424051C6D3C7854B258606997DFC0B6D7C08737086BB36F5F3A6C5C5D8B19FF1B232E3C8241900AD9FD0E55079BCD8FF657925E3CA8274E28963F21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/B0DJKlWDPMGGMLSr6VT-um1HMh4.js
                                                                                                                                                                                                                                            Preview:var OverlayPage;(function(){function i(){_d.body.style.top="-"+_w.pageYOffset+"px";Lib.CssClass.add(_d.body,"disable_scroll")}function r(){var n=-parseInt(_d.body.style.top);Lib.CssClass.remove(_d.body,"disable_scroll");_d.body.style.top="";_w.scrollTo(0,n)}function u(i){if(!n[i.id]){var r=new t(i);n[i.id]=r;WireUp.onUpdate(i,"trigger",function(n,t,i,u){u?r.show():r.hide()});sj_evt.fire("overlay_page_init_done")}}var t=function(){function n(n){var t=this,r,u,i,f;this.node=n;this.backgroundNode=this.node.children[0];this.containerNode=this.node.children[1];this.contentNode=this.node.getElementsByClassName("b_overlay_page_content_scroll")[0];this.isFullScreen=Lib.CssClass.contains(this.node,"b_fullscreen");r=Lib.CssClass.contains(this.node,"b_nodismiss");this.appns=this.node.getAttribute("data-appns");this.kvalue=this.node.getAttribute("data-k");this.escapeCloseHandler=function(n){(n.key==="Escape"||n.key==="Esc")&&t.hide()};this.isFullScreen&&(u=this.containerNode.firstChild.lastChild,s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3586
                                                                                                                                                                                                                                            Entropy (8bit):7.882897915367458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERApkFualS05Jn/HAYEcCYogBuyQvmik7iBjkyV00b+BE7/XxYsNwBf:8zgEuaBJ/g1cCvfmijjV+BE75YsW
                                                                                                                                                                                                                                            MD5:1DC396E617DC4FD7B3E6E8578309D125
                                                                                                                                                                                                                                            SHA1:A59FACD921CBB68548BED72728E80CD6EB8446D7
                                                                                                                                                                                                                                            SHA-256:DE3F2AA79D2AA2565D6DE1E36B71FBA917E60540C29325FF1D8449AE25BE339B
                                                                                                                                                                                                                                            SHA-512:578CA38B8212DD7C4A2FDA90C30EAF8AD3E90AB8B741DAF595BA03BFCBE07FD478BC54FB1C0D82E353DACCEE245C34B2A8C56DA2D514D78E63109415EB56A5C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_IseJxJSOMux8nWm9TA4DNw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B....-@8.5"N.b..m..O.j...x..(.....kd..QU..<T......,...).)....[...P...2.......f.|9o=.....>7..o.i2.....>....d[K4..o.'...?C...I.h.....cj..kSK.1..ff'.Eb?....%.q$..*yy'q................qq;q$...a.Y:.....N.p+{\.'..H.&(y.A..c...ii,r.gS..9.>..9;....-.}..#.....y/.|...s..&..v.y..g...Tp..*L.=.[.Vb...U./Zj.Osq...E&..O.J.....8..&.E..T...s...8..A....V.zV..>....j..H...7..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9759), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9759
                                                                                                                                                                                                                                            Entropy (8bit):5.183715912692639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3ceqwHA3qEApTKAd6osqbhSCb36Y96RjCGdMgzMgjRr/5:NHA3wpTndMYcRGG9M2J/5
                                                                                                                                                                                                                                            MD5:8CCC1B9A3D92572925951F5AC914B3DB
                                                                                                                                                                                                                                            SHA1:0022EB2A0482ED3E5BE9B1BB0925468A4E052EBE
                                                                                                                                                                                                                                            SHA-256:8B87947B217B169B46CB182D9BAAE71E433D4C1364967BA015B7246FCA4B23C9
                                                                                                                                                                                                                                            SHA-512:6272EC47A71597212ADA51E5B1B8D3CC97C7EC5C545FCAAE9DA2111C204250991E487903E0528D3EC2AE89E83BEA57739F3B73C823CF58CD44E98972C4D6833B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.1bdacf5c106f5a294a87.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["topic-data-connector"],{3999:function(t,e,i){i.r(e),i.d(e,{FeedType:function(){return o.u},FollowState:function(){return a.t},InterestsSearchServiceClient:function(){return p.c},ResizeServiceImage:function(){return n.OY},ToolingInfo:function(){return E},TopicDataActions:function(){return l.G},TopicDataConnector:function(){return r.J},TopicDataReducer:function(){return d.j},TopicSourceNameEnum:function(){return s.A},TopicsFetchState:function(){return c.K},TopicsServiceClient:function(){return g.h},WindowsTopicDataProvider:function(){return A}});var o=i(75629),a=i(17996),s=i(4518),c=i(2278),p=i(13828),n=i(71146),l=i(7486),r=i(2791),d=i(54033),h=i(7476),u=i(10987),f=i(47640),w=i(52176),T=i(48503),g=i(17508),S=i(13334),m=i(22140),F=i(92100),D=i(54297),v=i(85663),M=i(26671),y=i(20926),C=i(23549),I=i(91668),b=i(64757),U=i(5674);class A{static getInstance(){return this.instance||(this.instance=new A),this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):75556
                                                                                                                                                                                                                                            Entropy (8bit):5.5800731002415045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:pg8ANzfX8wCmZZzvJn6An6kOFmM4kh3qZA7K1257Xt:t+fsniNvJgkObeS7K12ht
                                                                                                                                                                                                                                            MD5:2E76AE3759D756487F8B7EF554D4FD9F
                                                                                                                                                                                                                                            SHA1:565F98C6F16A763698DCE73169F01A2B40EE5D14
                                                                                                                                                                                                                                            SHA-256:77E4F2CAF73FF47222027354472FA0F8184F2B86A95A8C0DF031D919D48E6307
                                                                                                                                                                                                                                            SHA-512:2266DA78D8C8023E8B8DCCB30314AF5B1ACD7EF335B6DD308E042FDED7372AD79DCA25F36074028660857E1B2CC4217CA8871D87C1DA8E357070CB06A976DA3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);break}g.va(e,4);return g.F(e,a.D.promise,6);case 6:g.wa(e,3);break;case 4:return g.xa(e),e.return();case 3:d={potc:"1",pot:a.videoData.Hw},b=g.yr(b,d);case 2:a.j=g.Sr(b,c),g.ua(e)}})},z3=function(a){a.isActive()||a.start()},Tfb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},.Ufb=function(a,b){var c=new g.gQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;.return g.J(function(f){if(f.j==1)return c=a+"|"+b,g.F(f,g.Au(),2);if(f.j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):316988
                                                                                                                                                                                                                                            Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                            MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                            SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                            SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                            SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                                                                                            Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16988
                                                                                                                                                                                                                                            Entropy (8bit):7.988556805138121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9/EIUjkxB19aRF2Nxr78Pc9zIk3hffVKB5Gy5:9/EyD19aRUNF78PgIk3hs3p
                                                                                                                                                                                                                                            MD5:D37D62ED78D5A7141B621A26E297FEE9
                                                                                                                                                                                                                                            SHA1:AFB9475195DFCEC4D4EA8456CB3DB8A4512768AF
                                                                                                                                                                                                                                            SHA-256:D5F09E9CD418AE1451990C544F716E184363AC78FA85D4A82C2D4BBBFEF7802E
                                                                                                                                                                                                                                            SHA-512:8E7971014432315C31A2789B2D5B681EDB0B10C60491B5441A2557A0D2CD81FA0C8D8F3221977E550434D9B66D16A23E08A3DFD0AE3C032CC2FC5F91E604FDCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011021?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFFTB..WEBPVP8 HB.......*....>m*.E."..z..@...fg../>.!...B.......S..u...?.|...o.....o`?..R.>.?i.n......{...........\.a.@.._NO.O..+......{g.............O........_/.'...k.}.....}..O.c.....{c.gc.............%.c.^f...........^....+./..T..|.}q.'........o...>..t?..Q.l..1..........yt.(...S....b..Y..ey3..5.+..\..w....G.Ez%...Y{.s....cx..*...FG].Bn.+??.p.._..zE.N...1U[b...k^.......h...i."..OJ...........DG....}.^.].'........j:..s_......w.f....G...j)3&...S...;........X^..,...qtw......c....g.....'/...D.L1..0}..Cd.!5KE..7.;.....E7...........W...+.:[bsxZ....z....b.....L^....Bxr..0L3...u....'z#....u%...TT..d..r.n..X'>..`pP......r.~pz..Po.N...9.En..td]....|0[.....m..e..LU....a0.....&............R&\..i+.M....;R.Dr........C"..\K.G....2..T.k.>\......2......%>}.O.}G..a.^.R....o.....L5.R>.K...R=.Z+#..h<....js.....&.C..gq..!.S..?x....y.......o^0.I......+N.._.....x.YS..;....;.t..U.\R0"2..@...#.Eo...F...t..g..1.YU@-.......H.#..ou....}......T...6..=.h..^..4...+.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (432), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                                                            Entropy (8bit):4.51439265375855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:jq2HSV4AgEqQXANUITS5RAiHKKp3nEaN39W+LKMcXK2czzlSTJjouzzf9W+LKkFg:TnAMmAoAiHjp3nDNltcUln0N+n0q2A
                                                                                                                                                                                                                                            MD5:4C316FAE3C48B3D8A498A07DFA641B07
                                                                                                                                                                                                                                            SHA1:B0A092CBA443554EBD6F6CCBA300A761FFB0DF10
                                                                                                                                                                                                                                            SHA-256:B55C82E83F15BC47DC289BE4F2AC3967E4905107918DA0A19F32C2401BFCCDCB
                                                                                                                                                                                                                                            SHA-512:10A3240575E4B2267FAE6D0A68B57132A0C3F987EA0EBB568FB7D8FDFDE273BD5C459DA7CA74CBAA507CB6FCB01ADA1DAF923AF5C9FDFD29338115800CD7A254
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/sKCSy6RDVU69b2zLowCnYf-w3xA.css
                                                                                                                                                                                                                                            Preview:.rotating-insight{opacity:0;animation-duration:.8s;animation-timing-function:ease-in-out;animation-fill-mode:both}.animate-out{animation-name:animateOut}.animate-in{animation-name:animateIn}@keyframes animateOut{from{opacity:1;transform:translateY(0)}to{opacity:0;pointer-events:none;transform:translateY(-50%)}}@keyframes animateIn{from{opacity:0;pointer-events:none;transform:translateY(50%)}to{opacity:1;transform:translateY(0)}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5342
                                                                                                                                                                                                                                            Entropy (8bit):7.92207953265481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEjk4o2MesfNM0cRvKJ/QtLB/F9a7IZNngS5MSy/Y0N3vkdr6rqI62:ygdf2Ns16hK+OItgS5TyxN3c2qIP
                                                                                                                                                                                                                                            MD5:33DD40AFED64A13C7E985BDD43AD41B4
                                                                                                                                                                                                                                            SHA1:DA1EA9CC3308A6E6A42087402B09A451E7E8443D
                                                                                                                                                                                                                                            SHA-256:0D21C7627BA6F24737F55D358B18CE9932AC1D8A89A19AA42F7C4582EE924753
                                                                                                                                                                                                                                            SHA-512:7DE97D91424CA1508B367771941D87D3DDBFC1CA10A217B6BC38975E5AF7D0A72CD154AFBFE860A1257D4EDBBF81F46C2EB50658145EA4C8F0CC0660F6285275
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_eRYFHr4HOOPhZGYDBS3NWw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p)....*@8.d...(...H.....F.....[.../O.|..y...M.M']....k..8..............I\...=kT7..6..4q....@.C8.8.s.x.^.........?>}..H<{..ha.]..oA.0k..>.<.V.o.i...W..or..7..P.O.....g.z.H..t.b..5.........o..O......y....:.?..?a...........UV........UQ..o.....Wq?*......).O.-K.79(.V.......i7R..E......&..v...ww0.19.....**M.....).........:._.2.!|Q..=.d..3.u9..Y..S.:R...*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                                                                            Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                            MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                            SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                            SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                            SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/CwFc80MkeRKZNE1pCcsyjVmSi6o.js
                                                                                                                                                                                                                                            Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14482
                                                                                                                                                                                                                                            Entropy (8bit):7.9860450475905775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qFe++1ca66pTLLjpe0AvqgV/yZWBDUq8bOLVeU:qlMcaPnIvjVwWBD2b8VeU
                                                                                                                                                                                                                                            MD5:FAAB67C76E734702993E16BBB49419DF
                                                                                                                                                                                                                                            SHA1:500D76D1E61E670911C38430809C1D3F68578171
                                                                                                                                                                                                                                            SHA-256:8DD3EFA68D4129343D5794468700604716AD88548775831832F056B700BF8F52
                                                                                                                                                                                                                                            SHA-512:8F5F220337613B310399330B756A54C6B3EB2C589DD0643673B0D7E2CE7076BDCC11BD3D05E6515A741D5E70FB7B775A1CBCAB09DAB1ED32E87A9F22063C3993
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/i1IKnWDecwA/hqdefault.webp
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 ~8.......*..h.>m4.H.".,%2.1...cn.f..s..!.~[..<.E.._...j..t....._..n.e......G...?.?wO...k?m>......g...=.........}..Q....s?.tm...$...O.w.?.....?.......,....?.......G.9........._.=....5.....}....k...C......^........C.......?".x=...~..........u.<K.!.]A....x.PC...%.<.d.O.d...n..B[..:...F...?.^j.....>g........$.^...E.I......s..U....3..6...8.}..J.n......%%..+\Zr..M,.A......R.<o.E.|..7.M^.]w.iv.~.(>..|}...k|`.....'..P.r0.su.'j]Y..K.U|.=.A..8.6l..Q+...<.m.I.+...+)..nq.|*...wb.Q:....;....l.v...x..P..gV....F..E.....1.+$K7..."....B<.6.V.......!.4..1l.Y...&eX.[.a.......{-...j..@.).V....._.._|...C.F...TS`.F.&..y..<.....f-l66.K,.?n....E..*.4%Z.....U.3...6..#.{CG.i..CxO._./...x..::[.2.v.....+m..[p9$.4.'....sDK....!...m...:..M0..!=..b.e...Z..u....3....s.....J..~]n$. .....w |.............A...}.E.....GX..........>....+."..#.I4fx..G....HpT.......u..&eh*..j.>.8.J5..p....v.......5...s.X.....C../Sy\.rAh..p..).S..>.i..T.qy.;D......GT...u."r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                            Entropy (8bit):4.280394654123195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:iQXVSHmn:iQXKmn
                                                                                                                                                                                                                                            MD5:B233CA588A24CB0043C10B8CC01A658C
                                                                                                                                                                                                                                            SHA1:576E947516134F735AC4DBFAEC995C11CAFEC25B
                                                                                                                                                                                                                                            SHA-256:87B064BD75847048C6258B164B0E3737E548790F9258B657325787D2A35B4349
                                                                                                                                                                                                                                            SHA-512:49324895A2487A0A5FD1D07D3621ED1772068DC728541549C67926FAB5FCA3BB6B9D4B038CEC2E6D83DF14A5295BF2B31CFF33CCE87E4BB5D3B97BA108954D0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk3JKpRpkVvFRIFDZAXmtcSBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                            Preview:ChIKBw2QF5rXGgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5217
                                                                                                                                                                                                                                            Entropy (8bit):4.795678514543019
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0hvV/5HRlEj2vKQ1JeP+JN4MyZmWm22UTwy9pDHwnZ6CtSREwb8GZzyWDXQ1lcH6:sE2vKQL94MyZmh22UTw5vrAj05QK
                                                                                                                                                                                                                                            MD5:3BA242BF4011103F1FA6F56958CE4CF3
                                                                                                                                                                                                                                            SHA1:4CBB3EF913937978B9B29244456F9C62F3FB367F
                                                                                                                                                                                                                                            SHA-256:3F77FBBD55F7B783C8E2C681C6DBA580D8B7089972ABAFE64CED1F1642AF8EDF
                                                                                                                                                                                                                                            SHA-512:ABB52D94DD2E321731925EB89EE98AD13D736B4E12CED6836C2C22ADCD788EB4A1FF6D1827FB8FEFC9BAC24B6EA1EA3D1D86D320EE2C7D2EF8EECE8A3902175B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/config_en.json/3ba242bf4011103f1fa6f56958ce4cf3.json
                                                                                                                                                                                                                                            Preview:{"properties":{"emojiLabelangry":"Angry","emojiLabellove":"Love","emojiLabellike":"Like","emojiLabelsad":"Sad","emojiLabelsurprised":"Surprised","emojiLabelthinking":"Thinking","emojiLabelreact":"React","thousandsShort":"{number}k","reactionMenuAriaLabel":"Reactions","ariaLabelShowReactions":"Show reactions","ariaLabelReactionButtonSingular":"{number} reaction","ariaLabelReactionButtonPlural":"{number} reactions","ariaLabelCommentsCount":"See {0} comments","ariaLabelReactButton":"React","commentTooltipTitle":"Open comments panel","topCommentTitle":"TRENDING COMMENT","topCommentReplyCountText":"{number} replies","topCommentReadMoreButtonText":"Keep reading","topCommentSeeMoreCommentsText":"See more comments","topCommentReportedMessageText":"Thanks. We will review this comment and remove it if it doesn't meet our guidelines.","JustNow":"just now","NumberMinuteAgo":"min","NumberMinutesAgo":"mins","NumberHourAgo":"hour","NumberHoursAgo":"hours","NumberDayAgo":"day","NumberDaysAgo":"days","
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):964
                                                                                                                                                                                                                                            Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                            MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                            SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                            SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                            SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.280187698990099
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwf6DHfDQ2M0Rb5XV1:Y9Kj5dXL
                                                                                                                                                                                                                                            MD5:CA600C42E74B4ED6305B8F6B6E83E02F
                                                                                                                                                                                                                                            SHA1:3C11A204AE2EEF3E08DD016DCAEA0600E29579E9
                                                                                                                                                                                                                                            SHA-256:16E35B8B9D2C39E6981FD93AD4E4306DCE5F00C94CD576671479B026DA36DF40
                                                                                                                                                                                                                                            SHA-512:2B919D9C2569826A2616AB0F35B651E736B76126C1F035CDFB0B51E69821BE9DD0E6C859670825C882DE1103E8EF068E354204AA3824BD9EC1809A6233EFF12A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"disable1MonPlusTimestamp":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4026
                                                                                                                                                                                                                                            Entropy (8bit):5.17237069762445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:mG7oDMcqy5ycHysByyLOUyDrJix9RDCSfV7FJEDF4ydtyIyly/msB+z+2WG:mG7o4cqy5ycHysByyLOUyDwx9Rm+V7FZ
                                                                                                                                                                                                                                            MD5:05F50D07415F30E09E78DBBB1021D255
                                                                                                                                                                                                                                            SHA1:8518767B648E0107D3F5B8E21AD85A92D4DC61ED
                                                                                                                                                                                                                                            SHA-256:CA92A54FBB081BF5AEDA39676E28C3F710124B06C60AC74304B50DC88C1AEA66
                                                                                                                                                                                                                                            SHA-512:B5674862EF70378F163DCC86380115FB26C874CE5B12348B39558988835A8FCA8A720A1C0AC127710C2A61C5A6FBDF3B8EC136A497D53C3918F5CE43F97A1B18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var FlagFeedback;(function(n){function st(n){n=n||window.event;var t=n.target||n.srcElement;i&&!i.contains(t)&&i.offsetHeight>0&&l()}function ht(n){var t,r;n=n||window.event;t=n.target||n.srcElement;i&&i.contains(t)&&(r=n?n.which?n.which:n.keyCode:n.keyCode,r==wt?(t.tagName=="INPUT"||t.className=="buttonLink"||t.id=="fbdialogcl")&&t.click():r==bt?(t.className=="buttonLink"||t.id=="fbdialogcl")&&(t.click(),w(n)):r==kt&&(l(),w(n)))}function ct(n){p&&!i.contains(n.target)&&(w(n),i.focus())}function w(n){sj_sp(n);sj_pd(n)}function dt(){y=document.activeElement;var t=n.metadata;t&&gt(t.turl,t.maw,t.mah)}function gt(n,t,r){c.textContent="";var f=_d.createElement("img");f.src=n;f.alt=rt&&rt.innerText;t&&r&&(t>250?(f.width=250,f.height=r*250/t):(f.width=t,f.height=r));c.appendChild(f);i.style.display="block";p=!0;u.focus()}function lt(){(u.checked||e.checked||o.checked||s.checked)&&(t.style.display="none",t.textContent="",t.setAttribute(v,"true"))}function l(){i.style.display="none";k.style.di
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6043
                                                                                                                                                                                                                                            Entropy (8bit):4.342701841212194
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:GDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:513ACF5DB45FF1E02DC00F777666961D
                                                                                                                                                                                                                                            SHA1:E0A897F72C17D5555F4AAC71EC7CBD1898A7F6CD
                                                                                                                                                                                                                                            SHA-256:1198C990189BAB7614A13D310A76B1785F4F3B8B047A05D2C9080586BC27D753
                                                                                                                                                                                                                                            SHA-512:B1F4506BE6AD630929F747CFEBC232A0A7653532FBD56642F2056F35C36A15BA8B562855ED78AD48A8B43F2187327CA3FAF869E435C80BDE134EF99FB6BBB5D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"DigestCard","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1970
                                                                                                                                                                                                                                            Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                            MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                            SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                            SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                            SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                                                            Entropy (8bit):5.3314854117420465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                                                                                                                                                            MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                                                                                                                                                            SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                                                                                                                                                            SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                                                                                                                                                            SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                                                                                                                                                                                                                                            Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17470
                                                                                                                                                                                                                                            Entropy (8bit):7.988821734297267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9EVSdz0MHqbNUX+u4VM7lRkTwT+y+OIiyHVb6kJ47P69134pQ3:eqoO4ylg0fdvm1b6kJ47y3om3
                                                                                                                                                                                                                                            MD5:2AC69459C112C086BB3E7717F24D3E0C
                                                                                                                                                                                                                                            SHA1:72ECE1C0EB2E63E79FAED5DF0620D0C1C784EBF3
                                                                                                                                                                                                                                            SHA-256:67392A58F7002C3A17306F6345E34E25D0CF062713078C4521C1160CE6833E0D
                                                                                                                                                                                                                                            SHA-512:ABDEEDEB61ADC3707F976ECC397AFC3A39D5710D5F4DB8B0E25525E133B3F2C4697295ED59B35F3F3CD9455A807270CCE7BBF6152FACEF6E41C64A81180BFE39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011010?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF6D..WEBPVP8 *D.......*....>m,.F$"../.m....f...X......o..K.{...+/.......s.K.W...../..;..r....i.o=.?.~.{........g..._...=.?t.9=.?........................c./.......>.uA....B.f.S......]..s....../..p...C...R>.~...~......O._.=....~...W.....?..}u.g.'.%..............@.]..g....a.|.5...|..{..:6{..#..f...'}'.]..}.O.D.......g..w..%....j."\./............E...".......)....u..qCs....=p.J.Q)Y..4....=Bv.Q...5,.T...F^5G........p..&9....F...U.....J.....?.k..<...g.A...8.@..4.g...rAm.&....s..Yo...~. r...z...0/..C..3.l..*...~...8'..].j.]..b./..R[6..r.Z.f9)....5...v.!Y5.s....O:.Z ..6.c.B<.`NM........i"[[.6R....K..o...VX5.{.T|.1.<"....n.bX{.....f....s(.gX......P.[.]....l.f'U........3C..f&|o...M..qI.$.D...6...V.H2..p..{C...W..(.N.P(Y.G..??H...>tU[.>....WWI...%....J....}...,..9U5.u.p..z. .6w.......$<.<../..~H..;G...........^8.!.i.O.xa. .\..{.....N..o..^......B.a.|$&.G_i...!....ay. ....Fa....#..hK=...>.uC;<?.X0.g..........c|w;..C..}kd/l.=.6.B..Rw).{Y..ftyD.@.."v.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):915
                                                                                                                                                                                                                                            Entropy (8bit):4.745360580168101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Yoe/yVpHvZHLspHrWRuHUjQFqHhCzsCHJMHZHR9IB9IUHOp/idHvRrVHbrb:Yl/yVpP5LspX2QF8hCNJM5HieYJrtbrb
                                                                                                                                                                                                                                            MD5:D0674E9A9D0C0800B1DA066D06C93858
                                                                                                                                                                                                                                            SHA1:CAF3EE1CD16C0B0CA4250D25B208F9C43DA3DD31
                                                                                                                                                                                                                                            SHA-256:331929B9917088EB63667BDE284E95B0A34759DC8530B74632F277E950B6E20A
                                                                                                                                                                                                                                            SHA-512:303FDB77D3374DC95AF682D441BE8C1A0F07A869F692A32AF66303C0E5899AD446349316CFBF8509018437B06FF39086CAE9070FCF58A3A24CEB9B3DB42EE945
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/sharedtimestamputil/default/config_en.json/d0674e9a9d0c0800b1da066d06c93858.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"localizedTimeStrings":{"JustNow":"just now","JustNowSimple":"now","JustNowAria":"just now","NumberDayAgo":"{0}d ago","NumberDaysAgo":"{0}d ago","NumberDaysAgoSimple":"{0}d","NumberDaysAgoAria":"{0} days","NumberHourAgo":"{0}h ago","NumberHoursAgo":"{0}h ago","NumberHoursAgoSimple":"{0}h","NumberHoursAgoAria":"{0} hours","NumberMinuteAgo":"{0}m ago","NumberMinutesAgo":"{0}m ago","NumberMinutesAgoSimple":"{0}m","NumberMinutesAgoAria":"{0} minutes","TimeYesterday":"yesterday at {0}","NumberWeekAgo":"{0}w ago","NumberWeeksAgo":"{0}w ago","NumberWeeksAgoSimple":"{0}w","NumberWeeksAgoAria":"{0} weeks","NumberMonthAgo":"{0}mo ago","NumberMonthsAgo":"{0}mo ago","NumberMonthsAgoSimple":"{0}mo","NumberMonthsAgoAria":"{0} months","NumberYearAgo":"{0}y ago","NumberYearsAgo":"{0}y ago","NumberYearsAgoSimple":"{0}y","NumberYearsAgoAria":"{0} years","TimeDayOfWeek":"{0} at {1}"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):238606
                                                                                                                                                                                                                                            Entropy (8bit):7.998572588493877
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:7HS6TK5e9NdyI/ZmU1yagRr1GE+7Rw8PcB2CFBFpYW+27EbWmkmYtQNcau2rKpSz:7H7PPZmMhQ119842gm2IzYzbMnB2W
                                                                                                                                                                                                                                            MD5:B8E199EC7E12D5AD100F04E8E89A35D2
                                                                                                                                                                                                                                            SHA1:D0D5303DDB9BACD1C264281C67DD6D2B023B04EC
                                                                                                                                                                                                                                            SHA-256:8A4773DBBED2262C9A297CAFD1CF471169C46D18BE21340A22A87E7E6DEDB9A3
                                                                                                                                                                                                                                            SHA-512:16A8AFD90C16937ABCD44342F988EC18815584B41E02C70B8F0C81653AC80FB4631761E2E43C358BBCC001BEB3156701A568D0F30FDFAA5E4EA8231BD6FEB433
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........7..VP8 ....0....*..8.>]&.G#.......p..e?.......+......6}?.....hn....J.*.U.6........9.en.._.............U./...O.}.}.......1?..............o...t|.~....?....G).....`.......O9.O........E.n.....................z(z]......OY..?..._..w...../.a.............E...?..g................oW?<.}/.O...................<.....c.R.......=.............5.o.....}.....x.I.Y...s.w..............5.........x.....O.oV...........?...........~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_.........*.....1..L.....=.@7...#..L.......b.0yt[b.'[...@..SJP.RD .v.W0..R@...........Xf7....N......E.t&/E..>.......}.......4...7./..i.?.o,_....~..X..A..W..........LL.{?} .A<!D.....m...d.$B...';
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64614), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64878
                                                                                                                                                                                                                                            Entropy (8bit):5.368929636996902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Z4UDcUqB46nqQ/sb05oFGdNHymZJXrNhnh5h0hKihfGAu:We0/rNNTGdi
                                                                                                                                                                                                                                            MD5:66D3AE6831408BD323987A374481F186
                                                                                                                                                                                                                                            SHA1:A5A0765A9A6768101C6B11AD8E04BA1C6F1AC3FC
                                                                                                                                                                                                                                            SHA-256:24DF8E84CC360A378A6B101FEB52B03F75B03930D8F22A1696C68B698A331EB3
                                                                                                                                                                                                                                            SHA-512:57A8D9C5A588EB313368C7664669EC3EC3BEF6EA07B2E907A0528B2AFC803116A5A53D6C8E6ADA9855EA0D1EA65B3B1C506D566872F34EDBC241E944B7E9509B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3.0b6b1070c00f1a8160a9.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,a){"use strict";a.d(t,{b:function(){return _}});var i=a(31558),n=a(87260),r=a(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var a;if("cn"!==(null==e||null===(a=e.isoCode)||void 0===a?void 0:a.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20686), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20686
                                                                                                                                                                                                                                            Entropy (8bit):5.294001614694231
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kqnpXZ+KDA+KD48JSKDzKD6/mhQeX6Eawu6PvRefHgUzfw+1JEcidowqPmsQBiJE:kK/WRElKEhuARQztGdzqPWiFFaG/m
                                                                                                                                                                                                                                            MD5:C6A343354E7C75041946066DB654C669
                                                                                                                                                                                                                                            SHA1:EA2213BD5AB5CEC3B5DC03CC17E677B92A4910E7
                                                                                                                                                                                                                                            SHA-256:730FC01FAF730027C41E9FDF9F1BDF34C112F7A43C73388EE2D7B2E339198A9D
                                                                                                                                                                                                                                            SHA-512:1E002CBCC5A5B91BDE83F2CC23FCA27B712A5FE13C39E2471D5B1CA0447BB8809B431867FD8B963FD7A4D5E8BB9020D7BAF1140EEA87A08E5B6725EEBEB114FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12492), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12492
                                                                                                                                                                                                                                            Entropy (8bit):5.078420504817802
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:O5FchdceiDHcjkgGOSsZL+w9w8w3JmSREZJ2bAj9WwijEHYItuk8xDnVw3JrVwIC:OQhdWY++zsmSiT8OWluYSiVGTfyHpeiL
                                                                                                                                                                                                                                            MD5:AE9C54B0D171E82AD89463199BC5A240
                                                                                                                                                                                                                                            SHA1:DD1AAF8AB908138566F714AAC909A5B2D4106C35
                                                                                                                                                                                                                                            SHA-256:2C4614A46258AA74DBAED028806B5961A0BC2AB1BA9FEF30EFFA8B6CD328F938
                                                                                                                                                                                                                                            SHA-512:E117365237510C3C791DAAC6467F97C114B535111F0D39023723E80ED7ED2509D6B26BF847149EFED54FA94E9095490AC8FC87E2A93E1BA313C5A0E6F93253EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var u,y,l,p,w,b,k,d,g,nt,f;try{var i=Microsoft.Maps,n=i.Internal,st=n.__assign,ht=n.__extends,ct=n.__spreadArray,o=i.globalConfig,lt=n.coreConfig,t=o.features,at=t.advertising,vt=t.autosuggest,yt=t.calendar,pt=t.collections,wt=t.directions,bt=t.feedback,kt=t.flyover,dt=t.landmarks3D,gt=t.map3D,ni=t.richMapsInfobox,ti=t.labels,it=t.layerManager,ii=t.localGuide,ri=t.localSearch,ui=t.mapDelay,fi=t.optIn,rt=t.print,a=t.sharing,e=t.streetside,ei=t.birdseye,oi=t.taskBar,v=t.taskFramework,si=t.trafficControl,hi=t.traffic,ci=t.trafficExperiences,li=t.transit,ai=t.travel,vi=t.xsr,yi=atlas.math,pi=atlas.data,wi=atlas.layer,bi=atlas.Pixel,ki=atlas.data.BoundingBox,di=n.AzureMapEvents,gi=n.AzureMapInteractions,nr=n.Binding,tr=n.BoundsAccumulator,ir=n.Debug,r=n.Gimme,ut=n.AtlasHelper,rr=n.EntityHelper,s=n.Helper,ur=n.LocationRectHelper,fr=n.LocalStorageCache,er=n.LruCache,ft=n.MapMath,or=n.Network,sr=n.JSEvent,hr=n.ObjectWithId,cr=n.Observable,lr=n.ObservableCollection,ar=n.ObservableOb
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (10886), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20031
                                                                                                                                                                                                                                            Entropy (8bit):5.60427125220527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mxztvnGYtY0RUrEiHcBA+ODKW3g1pwRy+RHRHE4KWLpS/9aI/RRk79cvwXga89n6:mxztbtL+rEiHwPj4w+Jk9aI/Ry89BaGc
                                                                                                                                                                                                                                            MD5:55A949D5E70BC3D73EF9B0A58FCBD75F
                                                                                                                                                                                                                                            SHA1:670C5B5ED386A49B0A203665666B3AFC92CF84B0
                                                                                                                                                                                                                                            SHA-256:2E16A049E3779926B22E41781E8BF3E1D9C2D66DCB2BF6897E3BE4613A335210
                                                                                                                                                                                                                                            SHA-512:0157F999A33EDCBD611D8D06670558985647D6511A96682793BD53BD5BACCC718DC909619B88F4573E02743330B17335AFCA9DEBCB8900EBF9CAC19437012F59
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="xdw9fFgXrXGFasGTFarAYCNilbLt7bc4CXS/oh85JFg=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Microsoft Copilot: Your AI companion</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="description" content="Microsoft Copilot is your companion to inform, entertain, and inspire. Get advice, feedback, and straightforward answers. Try Copilot now." /><meta name="apple-itunes-app" content="app-id=6472538445" /><meta property="og:title" content="Microsoft Copilot: Your AI companion" /><meta property="og:type" content="website" /><meta property="og:site_name" content="Microsoft Copilot: Your AI companion" /><meta property="og:description" conten
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15692
                                                                                                                                                                                                                                            Entropy (8bit):7.986525001026465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bRDFDzMKBtEETiJPsJKpCIZWVqWx+OM62RLoXeJWRQ/tG/jpNECY:bzZBt7uP5pCI0+cWo6Z/tb
                                                                                                                                                                                                                                            MD5:6471C96F9B33884345E121DCAE85AB3E
                                                                                                                                                                                                                                            SHA1:6052A3F8759F6DF1289CE14E294BB21EE7C45310
                                                                                                                                                                                                                                            SHA-256:7AB71567A35834819DED124BB3B968BFD1EC4F1B5234F5F42531D3358D8EED37
                                                                                                                                                                                                                                            SHA-512:04D634DADBEFD5C6C249AD1F0428C67B4F4E4B0AFB0250AA87186CE34C04612CBA137684F1EA003C5A986DDBE60ACDB9FE45766B532B13C4E3D3385C9B1AF970
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFD=..WEBPVP8 8=..0....*..h.>m4.H$".)..jQ...cK.......k..O....*..[^.3Y.....;.7.N...^y.u.._.~.?....X...../....Y_.=@?....f.3..{.....S...........x..+.>...h...M~w..._..s....D.........z.{../.?..Y......h=....n...W............/.g.....?........O...?.=<=.~....u..)..>.k..&....t^.........{5.x...C.2..Z.k.P.F..2..Z.k.P..I...'....lJ.S+Vr.MU......\._...V*k..(.6B.m..5:2.Y.C....W!.q...<.3\O.....t..e?S..%I.6.r....^.q.Br=.]N._....?....TP. [...K.#.....8fM_Q...q......s...-.[..1..g..D.,-F...Z.W:..!.....3-..|RI....+.L.......~....e...!.W....K....h...8..............1h`....1::}.h`+'D..]}7...4....PI.k......z.OnV...D.Kl....c...a.?.Z&...(Q<U ..'.F.s..u.v..$^._....a..<."..r.*.....xo.....t].h...9..jg.,Y..pK.cLg<U....z....v(.6.`...Yq.......q.uv].w.-....v.L.....%..;Y...b...5o/........X.A#..n.s2..E..J.o%r...........6..{>..`..(rE.....W*"+......B. ...G........G....S$.l*{..Q..&..{>.Q.X.Z...=...z,p?...Yr...e....P6J..+1r..x..rB....v...~M...).....\.5#Ob\qQ~...4.........}....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (10886), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20031
                                                                                                                                                                                                                                            Entropy (8bit):5.6150325437675805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mWkSnGYtY0RU2EiHcBA+ODKW3g1pwRy+RHRHE4KWLpS/9aI/RRkU9cvwXgar9nBK:mWkMtL+2EiHwPj4w+Jk9aI/R3r9B1xTe
                                                                                                                                                                                                                                            MD5:5772207AF646F69FCE7D7E87A448F8BB
                                                                                                                                                                                                                                            SHA1:9475C47BFF50AD2B2A093871F9C2992A51C86481
                                                                                                                                                                                                                                            SHA-256:0070905507FF8545210FAE2799D0AB1CE20FEEA316C874B3A837022EB7615C68
                                                                                                                                                                                                                                            SHA-512:158042DC3A69B2814E2C1B459232464B76F101ABDC2088C957F7D4727B0935473F36CCE2203E692600061AF58CC750EB66382577B1DF86A1D514F8BABBDD18D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="xV6rBYnK+Zy4cqAQuix1c/k+oJu2GZ7S75ClrRfUxDQ=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Microsoft Copilot: Your AI companion</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="description" content="Microsoft Copilot is your companion to inform, entertain, and inspire. Get advice, feedback, and straightforward answers. Try Copilot now." /><meta name="apple-itunes-app" content="app-id=6472538445" /><meta property="og:title" content="Microsoft Copilot: Your AI companion" /><meta property="og:type" content="website" /><meta property="og:site_name" content="Microsoft Copilot: Your AI companion" /><meta property="og:description" conten
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14760)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16990
                                                                                                                                                                                                                                            Entropy (8bit):5.257990295208232
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:DZT2D8SMw4MwOgpd+9qBJhAcLAcfAcpAcRAcVAcgAc5AccAc+AcDAcjAcDAczAc0:DZT2oSMw4MwOgpd+9+JhAcLAcfAcpAcX
                                                                                                                                                                                                                                            MD5:59E1193783B6F37FE234EBB2706C8E24
                                                                                                                                                                                                                                            SHA1:0C5229A854DBF941716D81A1DCBCE55C8C6E1F2A
                                                                                                                                                                                                                                            SHA-256:7DD1B7420A313E8B89117B71C5C34E7D935E32828FE0C4217B1F940528CAA7D4
                                                                                                                                                                                                                                            SHA-512:F804C3643EEB14794F2FC5FC7E0D42CD379B9333EAF982978601C5339FFED33E3596ED58F35559B18B232A9F9A9BF32297FFCDD14E2039FB02D67ABEB46B82C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_experiences-web-component_dist_WebComponentExperience_js-libs_super-component-theme_dist-299b74.d37bf7c5e9b98ec7003f.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_experiences-web-component_dist_WebComponentExperience_js-libs_super-component-theme_dist-299b74"],{96520:function(e,t,i){i.d(t,{l:function(){return E}});var n=i(33940),r=i(33578),s=i(28904),a=i(42590),o=i(59349),c=i(29330),h=i(10754),u=i(88826),l=i(7476),d=i(21930),p=i(19995),f=i(41074),m=i(24141),g=i(82898),y=i(58616);class b extends Event{constructor(e){super(b.type,{bubbles:!0,composed:!0}),this.complete=e}static isPendingTask(e){var t;return e.type===b.type&&"function"==typeof(null===(t=e.complete)||void 0===t?void 0:t.then)}}b.type="pending-task";var v=i(78951),T=i(31558),S=i(84619),w=i(45870);let C=[];new Set,new w.o;var k=i(88070);const M="props-token";class E extends s.H{constructor(){super(...arguments),this.ensureObservableBeforeConnect=!1,this.hydratable=!1,this.isSSRRendered=!1,this.needPendingTask=!1}connectedCallback(){this.initializeCore().then((()=>{var e;return this.ttvrEnd=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100
                                                                                                                                                                                                                                            Entropy (8bit):4.272021537746946
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfYsMuPe9qW2uhJPyMBC0WHCLWiPCfLn:Y9K69mxLCMBEiiXzn
                                                                                                                                                                                                                                            MD5:D6529078D8F576F4EEA878537DC246CE
                                                                                                                                                                                                                                            SHA1:B42EA7A2027BA6443B0B2F3FCE215079949FD100
                                                                                                                                                                                                                                            SHA-256:31AB41580F85DA1EBAE6837BE3BBBAE63BDBC7894E5D63D0F2AB037318371339
                                                                                                                                                                                                                                            SHA-512:7987BEE8018A99E4F972FE09B1D71504034DF68A5A69EF972FDF3A7202AA2793A7A47688117F3F3C3941A1C26279E3B6FF738B03F43D1330508F4EAFC818352F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                            MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                            SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                            SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                            SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1426
                                                                                                                                                                                                                                            Entropy (8bit):4.547222476566572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tLNTuO6M3gszJK+RJFHzFSaLK8dbitVBvRBV0CQHsN:fZwoc2JFT5L7dbqPr3
                                                                                                                                                                                                                                            MD5:D85ED60EFBCE0FA44DC4C6E247F0CC64
                                                                                                                                                                                                                                            SHA1:C5BBAA6FFB545BC1A774068544FE6BA50031513D
                                                                                                                                                                                                                                            SHA-256:F81D07F1498844577A4611516B1DA3260EF6A2554A970E6286299D9A132168D6
                                                                                                                                                                                                                                            SHA-512:22D7B11DC399C16B465E332E5079631B7BBD6C7C93E6F2713D0A3EAC44DA700543A20D1ED567BB124F40ACB6AC7E8E73509FBDAF80FAFA92F3A01080C06593A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg" focusable="false">.. <g clip-path="url(#clip0)">.. <path d="M0.00897217 4.99966C0.00897217 6.13458 0.394563 7.23576 1.10388 8.12195C2.82747 10.2768 5.97095 10.6255 8.12576 8.90189C10.2806 7.17826 10.6293 4.0341 8.90569 1.87987C7.18209 -0.274356 4.03799 -0.623707 1.88381 1.09993V0.624957C1.88381 0.279981 1.60383 0 1.25886 0C0.913893 0 0.633917 0.279981 0.633917 0.624957V2.49983C0.633917 2.84481 0.913893 3.12479 1.25886 3.12479H3.1337C3.47867 3.12479 3.75864 2.84481 3.75864 2.49983C3.75864 2.15485 3.47867 1.87487 3.1337 1.87487H2.93746C3.55179 1.46803 4.27235 1.25054 5.00978 1.25116C7.08085 1.25179 8.75883 2.93105 8.7582 5.00216C8.75758 7.07327 7.07835 8.75128 5.00728 8.75065C2.93621 8.75003 1.25824 7.07077 1.25886 4.99966C1.25886 4.65468 0.978887 4.3747 0.633917 4.3747C0.288947 4.3747 0.00897217 4.65468 0.00897217 4.99966V4.99966Z" fill="#444444"/>.. <path d="M4.99964 2.49976C4.65467 2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                            Entropy (8bit):3.748328660365574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YX8W/+EKoJY:YsW/AoW
                                                                                                                                                                                                                                            MD5:06FE09EEAEA2636E54186BEE32901CF2
                                                                                                                                                                                                                                            SHA1:2431A2D80DF322C1CA5ABE4455BB7ACD056A437B
                                                                                                                                                                                                                                            SHA-256:E58F195AFE8B3310327D1A15114908473BE4E055BA1AF97194A2BF63C95619F6
                                                                                                                                                                                                                                            SHA-512:53E9EF8678AFE20B9EB311E5818AED5C7DC407663A9EE9E3FC6999F63802E0DEE5EECB6B118A569CFC315790215690CEE1C08DD5EFA2C0A12B9798226CC5BE97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/c/api/conversations
                                                                                                                                                                                                                                            Preview:{"results":[],"next":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):87320
                                                                                                                                                                                                                                            Entropy (8bit):4.896480027738756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5HDXHR4s7bOlN2vzlVTF3TFlEVE7FcNjhVtT7wq9r:xXH5vzlVTF3TFlja/39r
                                                                                                                                                                                                                                            MD5:57EAB9760FE05ADCCE2343F6DBDFDEB4
                                                                                                                                                                                                                                            SHA1:E50A27F6FA0B8014C13B9B8C342F54E67FAD286B
                                                                                                                                                                                                                                            SHA-256:DABDD92E138606F7DE10CD0B092D046860BFF786CBAE8ADA613B43FFC68C7B5F
                                                                                                                                                                                                                                            SHA-512:9ECE64DCD924350D7D51151D5A4A2CF54C2B0D6E3BD099256A09299E75CC478937AE85C48EAD2C70C3F8CE46011957EC027E835429EC152DB52C61D9AD50122F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/maps/style?styleid=road&uid=23074090972607&og=2550&lang=en-US&mkt=en-US&ur=us&stlversion=9.32&rm=1&hcm=none
                                                                                                                                                                                                                                            Preview:{"sources":{"bing-mvt":{"type":"vector","tiles":["https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{z}-{x}-{y}.mvt?mkt=en-US&it=G,LC,AP,L,LA&jp=0&js=1&tj=1&ur=us&cstl=s23&mvt=1&features=mvt,mvttxtmaxw,mvtfcall,lsoft,mvtjustlabels&og=2550&st=bld|v:0_g|pv:1&sv=9.32"],"maxzoom":18,"promoteId":"id"},"bing-traffic":{"type":"vector","tiles":["https://trafficrenderer.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&ur=us&it=Z,TF&src=t&cstl=1BD95473-9538-4AD5-8EAD-2E27EFDBA9EB&mvt=1"],"minzoom":6,"maxzoom":20},"background_LOD1":{"type":"raster","tiles":["raster://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&it=GB,LC&shading=hill&n=t&og=2550&cstl=s23&o=webp&ur=us"],"maxzoom":1,"tileSize":256},"background_LOD7":{"type":"raster","tiles":["raster://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&it=GB,LC&shading=hill&n=t&og=2550&cstl=s23&o=webp&ur=us"],"minzoom":7,"maxzoom":7,"tileSize":256},"background_LOD12":{"type":"raster","tiles":["raster://
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):564884
                                                                                                                                                                                                                                            Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                            MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                            SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                            SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                            SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6046
                                                                                                                                                                                                                                            Entropy (8bit):4.345386656683957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:gDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:CEA774DDF1FA26960F5652E04D5AF13F
                                                                                                                                                                                                                                            SHA1:109BF8B3ABE21E3F2735A7C3C1DBD0821DEAB853
                                                                                                                                                                                                                                            SHA-256:98A9F908FEFA8474F64DB70B853FCE511C21D1377FF3AF2BEEB9C90C9D521B0E
                                                                                                                                                                                                                                            SHA-512:8309ED000D42A8BEEC7B82A493B1A873BCA78965E2A8E4D48021D1BAC78388912028F2EC1A9AA23F29A15227A4369706A84CAA5A237D65B9A61B2E9A5AA689A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/index.json/cea774ddf1fa26960f5652e04d5af13f.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7142
                                                                                                                                                                                                                                            Entropy (8bit):7.910774949973806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IdNuXt/UjVSW8rvZD4u2mrNRqFAePD6Nrlb7lrct/z:IPtxSRrvZbxrNR5cibZrAz
                                                                                                                                                                                                                                            MD5:C16CA7996A58FEACA1DEB33D7080E7B0
                                                                                                                                                                                                                                            SHA1:B2B9805214F6CC36C94C4B4BAA5BC30C0E3F7E39
                                                                                                                                                                                                                                            SHA-256:F44102DE0050D625E02141C5913BA2E7175FF10F6A4DDC0B61363DB45CA6C371
                                                                                                                                                                                                                                            SHA-512:8378B6A72DB3ACAA14904124283A76E5324CB74B764474C5E9DB52435BDCE8AE3149A04C485180ED9146180EBD1B7BE27544B35C2AB13743AD15C20BFBE7CA5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.........{|.......aaa}}}...}}}.........}}}.............{{{...xxx......yyy..................333...!!!zzz...............yyySTS.........DDDEED..........................GGG......zzzzzz............WXWWWW...............`a..................|||}~|....................mnmnnmdddQQP...kkkxxwZZZ...fff...........................................vvu...............................vvv...............rrq.gh..................%%$......LLL...............................%%%.............................................................444..........ss.......EEE......vvv...CCC...jjj.................rrrzzz............~................................RRR.......................SSS..............................................................aa`...XXX............iii...,....tRNS..V....G.K...SP...._.$k.(W...n....j{..,p,..................0...........................................}...................9......................:..........c.T...>..........l.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3842
                                                                                                                                                                                                                                            Entropy (8bit):7.895570248210237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEx5JVuZ29pbr9+0SpqENWy2Ly3mB6pJgZVzAk/twwD:ygA5q4OqkD2hKgvh/tZD
                                                                                                                                                                                                                                            MD5:3E6EA28875DB4F7818B4AF133B72915F
                                                                                                                                                                                                                                            SHA1:08C6B8E53E12F76D2C044DA235C00C01ABE70093
                                                                                                                                                                                                                                            SHA-256:A90A59A24CC1B597050D36783E5BD94EE9CB2845F09DAAD3C25CB339DD18ACF5
                                                                                                                                                                                                                                            SHA-512:992FA7542CBB19A1E1D37B5C8C8D42969BBFB4C18282BEC0F22E8EDBABD8A62452840BAE424403A76399A3B12E64278B783317787FB34086CD7344DFBC9DC390
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........B..x..u..K..).f...*...-..+.3.....YOE.....T......_:..I!?w...+......x...>mt........:~...99.&...0.G.?._.CQ...5.]?........i.....w.Y..:/....ff'%.$.}....T<.u=..=i..$iGtr.z..x|.rN....$.z.3W4.)5.sp..acf..7o.8BI..(.3.p..c.I.&..\T(..n..k....8.3..<S....m..,.....s...,w......m...........HX.... ......p.wF4s,5ir.i..y.^..5w.9.z{U3.;........n9..*.w.+8.{SL...^.....K.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2011), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2011
                                                                                                                                                                                                                                            Entropy (8bit):4.989108638365591
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Q/3vebedYLStUwETHV/yVYjxRR2AwdXbgK:Q1ChHzV/y4edXbgK
                                                                                                                                                                                                                                            MD5:CD5A2FA4C722B057F6F5D559DF3516A1
                                                                                                                                                                                                                                            SHA1:B897A4AB9140CF4194A0379A049662F971D043F5
                                                                                                                                                                                                                                            SHA-256:62D84277F47E1457B6D5462BADFD72D88B811964233FA227970727DAE8245DC3
                                                                                                                                                                                                                                            SHA-512:B38EBB67FD01DAE7BF46C23BC7D58357A947D2B8EE0E144871DF8E37AA9625E43C32D3FB8054BDF90B6BF19C3C1339D50AF6E19602A9893ECE0924EB8504A54F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/uJekq5FAz0GUoDeaBJZi-XHQQ_U.css
                                                                                                                                                                                                                                            Preview:.feedbackPanel .me-overlay-listings{margin-top:15px;margin-bottom:15px}.feedbackPanel .me-overlay-listings .me-b_rich{padding-top:0}.feedbackPanel .me-overlay-listings .me-b_rich>ul.me-b_vList>li{padding-bottom:0}.feedbackPanel .me-listings-item{cursor:pointer;color:#71777d}.feedbackPanel .me-listings-item .me-b_factrow{color:#71777d}.feedbackPanel .me-listings-item{display:block;border-bottom:4px solid #f5f5f5}.feedbackPanel .me-overlay-listings .me-entity-listing-container .me-b_vList li:first-child .me-listings-item{border-top:4px solid #f5f5f5}.feedbackPanel .me-overlay-listings .me-b_vPanel{float:left;margin-top:11px;margin-left:16px;height:97px}.feedbackPanel .me-overlay-listings .me-b_vList .me-b_vPanel div{overflow:hidden;white-space:nowrap;text-overflow:ellipsis;width:235px;padding-bottom:0;font-family:'Segoe UI',Arial,Helvetica,Sans-Serif;font-size:13px;color:#505050}.feedbackPanel .me-overlay-listings .me-entity-listing-container,.feedbackPanel .me-overlay-listings .me-b_vPa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):888
                                                                                                                                                                                                                                            Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                            MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                            SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                            SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                            SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                                                                                                                                            Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21622), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):336127
                                                                                                                                                                                                                                            Entropy (8bit):5.664092433794312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:tnWHxcbZvBQjmB8r9O+gNP/dP5VP0CY8zxqvJBpZlAGeaY0bWiX3+FBYnbVHhmHv:FWHxcbZvBQjmBUJKPGobue
                                                                                                                                                                                                                                            MD5:05C6B78B222EBBF27BFB7DE234794A67
                                                                                                                                                                                                                                            SHA1:2E1078A2B6A70E687F156F1CDAE98BB25B54C58D
                                                                                                                                                                                                                                            SHA-256:E34501DB567F642C7F04F5B940FE26BEFFDA2EB4682B18C7A0D98F1952993CB1
                                                                                                                                                                                                                                            SHA-512:1C69089F57B65C329DF03510736B029649D89DBCB6982C905D1BD81F05340DDF5480E0EA5C9965AB3C9ECD161B0A019CDF32681012D38C5B7F4ED3B5A80289E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/shop/deals/ajaxcategory?BlackjackCategoryId=All&BlackjackDealsSkip=20&BlackjackDealsTake=20&LastDisplayedGlobalOfferId=39555652470&FORM=Z9LHS4&originIGUID=0BBDAB4302664FFA86A244CFAE6DE723&IG=0BBDAB4302664FFA86A244CFAE6DE723&IID=commerce.5572
                                                                                                                                                                                                                                            Preview:<script type="text/javascript" nonce="c2VEc7z0lCV7i+upR8B4Jr3nmv9atIEhbHc649nIM3I=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4934
                                                                                                                                                                                                                                            Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                            MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                            SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                            SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                            SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11224), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11224
                                                                                                                                                                                                                                            Entropy (8bit):5.107562811971612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DUHBa3qb013cRX2+66jXIT30uGy1yURPduTRZhkF7pqM:o4T3RGuBZfqM
                                                                                                                                                                                                                                            MD5:0CFD6B95CC2E8A9395D286B4237AF8E4
                                                                                                                                                                                                                                            SHA1:9782D255F1D6E0CA86D832EAB32267B26F1FDB9A
                                                                                                                                                                                                                                            SHA-256:9AB1D36BB8F38B277B7EEA44F8F4383CB4CC1CBA9CC472C2E1DC63D4A1D4E6F0
                                                                                                                                                                                                                                            SHA-512:2094ED6B8BD7354B326C32954E89E403B220B2BB3CE5336BBAFC62C6BE3587257ACB054CDD6EF49F69A41993C7554025963A65789E72553BC4121528B46BDBC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/l4LSVfHW4MqG2DLqsyJnsm8f25o.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .bm_flyoverButton{position:absolute;right:5px;bottom:40px;pointer-events:auto;display:none}.MicrosoftMap .bm_flyoverButton:hover{cursor:pointer}.MicrosoftMap .bm_flyoverButton .bm_videoLinks{width:100%}.MicrosoftMap .bm_flyoverButton .bm_videoLinks ul{margin:0;padding:0;list-style:none;border:0;border-collapse:collapse;color:#666;display:none}.MicrosoftMap .bm_flyoverButton .bm_videoLinks li{background-color:#fff;padding:5px;margin-bottom:5px;border-radius:3px}.MicrosoftMap .bm_flyoverButton .bm_videoLinks li:hover{background-color:#0078d4;color:#fff;cursor:pointer}.MicrosoftMap .bm_flyoverButton div.bm_flyoverBtnContent{background-repeat:no-repeat;background-size:contain;background-color:transparent;cursor:pointer;width:120px;height:120px;position:relative;margin-right:0;margin-left:auto}.MicrosoftMap div.bm_flyoverBtnContent .bm_flyoverBadge{position:absolute;top:3px;right:15px;width:20px;height:20px;border-radius:10px;background-color:#c80000;color:#fff;font-size:13px;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5098
                                                                                                                                                                                                                                            Entropy (8bit):7.875002340540473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:v4fsvQQv1uUfUBdyYRmZHJ0khiGe3BFW0GBo1en+byv+9ZWY5zY3+BCfC33jr2K:JIO1HfFHH6kt9n+bBnT5sUCfC3Pt
                                                                                                                                                                                                                                            MD5:2D5F53B90EF10D51D7037849E074D9A5
                                                                                                                                                                                                                                            SHA1:0C4C43820243443C2F4ECE6C6C19F07DBFBDC4F8
                                                                                                                                                                                                                                            SHA-256:9BD332CB408EADE5CCF4A9A5825E0E1A90A68B91710A5F56E16940E4456CEB58
                                                                                                                                                                                                                                            SHA-512:12277E398AA61F794201E4454FD00788E7E8536F5099F086D06648114870F99236B899B7273A9B5044F0BAA9ECC01C439FD27947729CCC9FB53B84EF245C5B3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss{|..........'''...yyy.........zzzuuuwww....wxhhh......555......}}}...XXX...........yyy~~~vvv........................RRQ......RSR..................|||777...}~|aa`.....................................(('333.......~{{{zzz.......`a.........ssr.........rrr....XXW.............................XXXttt...vvv...}}}}}}......................................................................qqp.gh.........................SSS.........TTS...............bbb..................?@?...............................LLLuut............LLL......lll.........SSS...~~}......www...............CCB.....................'''PQP........ttt................~...............................```......DDD.....................................WWW...kkj...............mmmq.K.....tRNS.....m..,...04<...{....G<....<(WX.V...p.@.....................DP...,8....._j..............................KSx...` ......................................f..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                                                            Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25289
                                                                                                                                                                                                                                            Entropy (8bit):7.9699154214426375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jFT3u5tIal49QOueVxusaGZSHHZ1b58NW:hT+5tVW9QOueiSZkX2W
                                                                                                                                                                                                                                            MD5:1E63058F3CB6F01888EEC1FFC0C24207
                                                                                                                                                                                                                                            SHA1:BE685F2E7707A5273D39308B1C186A3B6E78AF2F
                                                                                                                                                                                                                                            SHA-256:EFF3F0A764B0D1EC8836BD464708BC8D3B9CB1B88CAFB75649ADD9EE0727D473
                                                                                                                                                                                                                                            SHA-512:90E5559259D5C6019D06EC510BE9C5E802651FB1F04DF37A74EACC494A6204CB70E9DFDC823AA5E991A8862E2FE7D61BD212D184943AB9A8160E7CFC7F7BFD44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................S.........................!.1A."Qaq...2R......#Br....3Sbs.....$4C.........c.6..Dv..................................E........................!..1Q.Aaq."24......5Rr.....#Sb....3BTs...$.............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....wH.>.x..Gy.(.D..+.].;.g...;.6...._.;.w.r<A.#...i.......Gy.#...;.6....`...;.g..t.....X../..t...Y.=.-.>..B.4).............M.,CB..s.{...7....{.[.}.t,CB..{.[.}..=.-.>..!.L.=.#....{.[.}...hS>.wH.>.|...}.t,CB.0.t......]....K.,BB..s.Gy.#..t.......|....r....oy.%..!!M.5.-.>......K.CB..{.Gy.#..t...M.M.hS>.wH.>..9.#....X..8a..oy.+.......D....-.-.?.`..oy.%...kp.t....N.....D..3..t....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43726)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):277119
                                                                                                                                                                                                                                            Entropy (8bit):5.3569085820582885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:uqpswt6rDoQcknvG9fkw56qAC40ODcxU68NZn3Qo8qvx1bxf:Rswt6rcQcknvG9fkw564UZNZJ
                                                                                                                                                                                                                                            MD5:F63AC912F1E548D9BF215C7F3392B05A
                                                                                                                                                                                                                                            SHA1:CEF7C0B30C85B110C81436CEA055C2AB6F3FA9BB
                                                                                                                                                                                                                                            SHA-256:5D3328F4B0847C3E7CD40D0A55C32F965BB1FF78F35D21776A6E4DDB3319568D
                                                                                                                                                                                                                                            SHA-512:A1175C767AC37D551192CF5B33FBEC741A6CAC55A982128B5BBDA0D7EB54DA019BBDF9306AFF753BEA4EB91F4A69EDA172DB2263743346065CAB0C121FA87995
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["traffic-card-wc"],{97311:function(t,e,i){"use strict";i.d(e,{a:function(){return m}});var a=i(33940),n=i(48204),o=i(54297),s=i(82898),r=i(23549),l=i(79545),c=i(7476),d=i(78951),u=i(78346),h=i(99452);class m extends u.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!m.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+t:"sd-mask-context-container ",this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4751
                                                                                                                                                                                                                                            Entropy (8bit):7.9092936825076645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEmYn3bU3OlK0GpknkzMHat4D6OCB62bKCUPe7NvwHaVKi:ygy3SF04knkzMHayrCB62eCr5Yi
                                                                                                                                                                                                                                            MD5:D011CCCEA7ABF31B73C7E3AC1A6FDE64
                                                                                                                                                                                                                                            SHA1:80949B2BCE0A82B5576742ED1D73E66010FE191E
                                                                                                                                                                                                                                            SHA-256:EA9978EBC11CA08F7E838CF4105386AB8CDC068A1AD7CD98C8742F142ABC2FB2
                                                                                                                                                                                                                                            SHA-512:32BFE12303C7FD1CB50E63597FBC69B8E3D2B197F7244F3E3C2787EF6EAEC3FC0B48A946F1FC4856FDC115CAEB884C33096190368F1B4FA921E38740FD0C5BAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z..7.=?K...,.p.......Wo.j..z....Z.. n..........x...i...1b2Hl.s.J).1..9.b).|.v.......18....hI.d.`:.S.+:+;.o..G|..=nbR.f.#.[..Q^....tQ.....U.+/.[*.x.s../..d....u..c.....%V.e.m.C.{T.R....I...P{.:~#.WO)W,D.b3...O*.S.......a....q.oj.mv...;..?......k...Yq.?*%.-...b.{..4.%.A...z.]..e...!..33y.'..t.l.....n*..[......Wm....^..%q..j#....E..o.u....:.$......CJ....i. .V.W.~
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21622), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):345528
                                                                                                                                                                                                                                            Entropy (8bit):5.658056254141678
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:tpWHxcbZvBQjmB8r9O+gNazxwPP5VP0IMAmxqApBJuHAGkqYKb0dR3+xVYTblsr9:rWHxcbZvBQjmBUJK77bCO
                                                                                                                                                                                                                                            MD5:D81FBD18DF7D9A5DF5A43AFE5DBA65A5
                                                                                                                                                                                                                                            SHA1:29983D8F84B849F4E8999B9EB2D2BD0BC38B0440
                                                                                                                                                                                                                                            SHA-256:38B4769988C390A5665FF42C80F6950DEC79B74888C4A037B748A18FF4871CDB
                                                                                                                                                                                                                                            SHA-512:98CB664D01C9E208DE552186E03FAB3951F858863BF2C8A137E6D64E5E0260E828BDCEF3B13167D1BD80393C5EB056ADBBB48DA1561E3929957465FADE24CDEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<script type="text/javascript" nonce="3maH/SgUViQcLclXOLN21oi/OBAUAVi+jskNREgiTEo=">//<![CDATA[.define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.parentNode}return!1}fu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38087), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38087
                                                                                                                                                                                                                                            Entropy (8bit):5.3153993099910215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:l7BFF7JUXHZTLSn2gCKkgjFkAnDsZcEWgTZc+yqg4iRQK97gFgUH+88G/J/lglkL:JyZS2gCKdu9bg4iwGQUWL
                                                                                                                                                                                                                                            MD5:9EF90752A4DA0CB1B7FF192FD7F71871
                                                                                                                                                                                                                                            SHA1:F6D366F184631E4E407ADC881E0BC6446D11BACF
                                                                                                                                                                                                                                            SHA-256:1BAA6E6A0B7E6E56230DB4744F06C0A4B503CC515F348269A498EE508BBDE4B2
                                                                                                                                                                                                                                            SHA-512:19648A5CA29BBB5D37AAD752013CEF20FAD8ACC6021C54DECEE261E65573DBD5DCCEF580700764CE0FF75B791D0D051E302868C6C8353061EFE31CD5A852F529
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698"],{10987:function(e,t,i){i.d(t,{yV:function(){return a}});const s="fpr";var o=i(54297);new Set;const n=[];function a(e){n&&!n.includes(e)&&n.push(e);const t={time:r(),data:e};(0,o.$o)().setObject(s,t)}function r(){return Math.round(performance.timeOrigin+performance.now())}},25086:function(e,t,i){i.d(t,{o9:function(){return l},FM:function(){return c},Ef:function(){return d}});var s=i(28171),o=i(62846);function n(e,t){if(function(e){try{return(null==e?void 0:e.needHeader)??!1}catch(e){r(`Failed to get feed needHeader Failed with exception : ${e}`)}}(e))try{const e=JSON.parse(t),i=JSON.parse((null==e?void 0:e.header)??null),s=(null==i?void 0:i["ddd-activityid"])??null;s&&async function(e){const t=window.localStorage.getItem(a);if(void 0!==t&&""!==t&&null!==t){const i=t.split(",");return void(i.length<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18477)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):473260
                                                                                                                                                                                                                                            Entropy (8bit):5.523764799498071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:p28G7y/yrh1Ufw9O6WHKWMTRMe1Tt+DmCeTghDqfT:p3hyrh1Ufw9yHKWMTRMe1Tt+DmCeTghQ
                                                                                                                                                                                                                                            MD5:32182661B21D7D92E13BEB3048F4A1AE
                                                                                                                                                                                                                                            SHA1:70F52300ED6DF4DF3190DE97A02D02FA8A014B6B
                                                                                                                                                                                                                                            SHA-256:6FFCEDEC678A1B231947605527E19E873C716735DAD02D6CF7751CF70FFA9FC7
                                                                                                                                                                                                                                            SHA-512:26C5C6EF5ABA3D996D0DA5356032C292417695C4C756881758F974DAFCEF7281BA5F31A5CE71C47BFF9960CA8DAB74B48037FD396D2017F190CA58E8ADC6C485
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.c9a06d37e2769e9405c4.js
                                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return k}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium}}(0,a.gn)([n.Lj],s.prototype,"size",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),g=i(10970),u=i(17993),v=i(22674),m=i(24484),f=i(67739),b=i(29717),x=i(22798),y=i(78923),w=i(27186);const $=y.i`. ${(0,w.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([size="regular"]){height:calc(${h._5} * 10px);. width: calc(${h._5} * 6px)}:host([size="large"]){height:calc(${h._5} * 12px);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1500700
                                                                                                                                                                                                                                            Entropy (8bit):5.509165942874502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:4unnTGxUchd3HoVb1tHWEHtPaYwwVOF5IebHvKu5yeI/vB9hoKAC888hFcrJ:/nnTGxUch1oVb1tHrHtP9wwVOF5IebHe
                                                                                                                                                                                                                                            MD5:290363EEB978FB900B809CB6B498834E
                                                                                                                                                                                                                                            SHA1:CFB8A577E56FADCFF8640A8EC1CF573459C4E47B
                                                                                                                                                                                                                                            SHA-256:0FC44F6BEE90CD44375C6BDD043794EE2260FBAF7672047010BDC61CBE4827DE
                                                                                                                                                                                                                                            SHA-512:BCEF6B127990CF32326C55323A13176E51659DE350E8FD640473D27DF1DCDC126A84889E03B3734AA4382388624947548AE02FBAF1A96EF6BAD6D8A816140F18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){"use strict";try{if(typeof document<"u"){var o=document.createElement("style");o.appendChild(document.createTextNode('*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:currentColor}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Ginto,ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:CascadiaCode,ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25270
                                                                                                                                                                                                                                            Entropy (8bit):5.032127974343113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:7Lloc1gyZmOyX/0LAG0OI8o4o5okLo/ooEoboOXdn+EMsm/eor0zQCG8ZGr+XBy0:3UyTjN9Vz1G8W+07eq8j
                                                                                                                                                                                                                                            MD5:7724956990A3CF3703CD8925DDE739A3
                                                                                                                                                                                                                                            SHA1:C82E8ECB6D274F36A6E3A474160B6BADC0AAA278
                                                                                                                                                                                                                                            SHA-256:DBA0D6B9FA6678B02118A53809EAFFD3058A527EE8B29769114BEC7B2E954EF6
                                                                                                                                                                                                                                            SHA-512:50C1CE0041D40DA03789007438E5E9114AFEB06BCF1B268A2F943841AC8A0DC0F1886F7E3FC5961DA64A322864F2EEE33EA36886852FACAFBFA08622D6710606
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-manifests/binghomepage/20240927.254.json
                                                                                                                                                                                                                                            Preview:{"fileHashes":{"appconfig/default/index.json":"f4484a52f96293af07702b096389c42f.json","appconfig/default/config.json":"d6529078d8f576f4eea878537dc246ce.json","widgets/default/index.json":"79038632ded7e098f2bda18151d8c19c.json","widgets/default/config.json":"1fdca0332c472ff83a53b4c983412a75.json","weatherdata/default/index.json":"35afd0a706ea05fa00a80a3ed4488c25.json","weatherdata/default/config.json":"687aa40125884e6cc96e6828a87440ca.json","weatherdata/default/config_en-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","weatherdata/default/config_es-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","topicdata/default/index.json":"83355fdf2ab1edcc7111973ad60c582d.json","topicdata/default/config.json":"4a48d9b48131eef49b36f865b07ebb16.json","binghomepagefeed/default/index.json":"c87fab79213b59f65f6c93338f8d9974.json","binghomepagefeed/default/config.json":"66c22d085831e45641e2cac8d696707d.json","binghomepagefeed/default/config_bingsmallresultspage.json":"9ea81ce7490317dd9187daf5d5380825.js
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3390
                                                                                                                                                                                                                                            Entropy (8bit):5.369380472284444
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                                                                                                                                            MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                                                                                                                                            SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                                                                                                                                            SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                                                                                                                                            SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ptgQGwN87F2ruAoVaDKbWBIygao.js
                                                                                                                                                                                                                                            Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31721
                                                                                                                                                                                                                                            Entropy (8bit):5.690362111370366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:W73A4lIce/+eBSKZ15EUWC5MLe4GztsVUOJEvU04sDYwe/BfTRkJ5rrGVW:W3neYO16UWC5MLe4Gzts+WUNfU5p4
                                                                                                                                                                                                                                            MD5:781A21799FBCA6DB33A9C40B0532949B
                                                                                                                                                                                                                                            SHA1:9B56E9F512E147638FF3CB2DBF770000763A5670
                                                                                                                                                                                                                                            SHA-256:A6549BCE32B9C1A45A5E8359E1FC0D53E0D9FE35A223FAD94A9D19FF9AD04B63
                                                                                                                                                                                                                                            SHA-512:9931151B8728562F64C24813217A32E7A52D55F751F6313E456CBBD6B91B286FDF9D9E8E3D878F4C190D5597E74C264B50682BFC3093F349493644ADEB5123B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/hp/api/model?toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-10-04T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Today, we're blasting off to explore the cosmos. World Space Week celebrates the science and technology that go into exploring our universe, and how it benefits us back on Earth. Space exploration has helped scientists develop new medicines, create new power sources, and even improve farming techniques. This year's theme is Space and Climate Change; events will be held in 83 countries to champion the role of space technology in understanding and monitoring Earth's climate.","Image":{"Url":"/th?id=OHR.EuropaMoon_EN-US8269574935_1920x1080.webp","Wallpaper":"/th?id=OHR.EuropaMoon_EN-US8269574935_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline":"A b
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18288), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18288
                                                                                                                                                                                                                                            Entropy (8bit):5.458460108394628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Zsj9zSUF5KcH/IPTqZ3CKz3mMLPwEWXahEm2/fb:ZlPTqZ35LL0N5/fb
                                                                                                                                                                                                                                            MD5:68A1675DA7519F3B983CA7B8D205C113
                                                                                                                                                                                                                                            SHA1:C8AD6BAF6C5204BA20A7BDD97D885477120627A0
                                                                                                                                                                                                                                            SHA-256:70698B3DAA9861D1137D35DDBBA57E9ADEADE83381201A600E3D4D820BC42A6F
                                                                                                                                                                                                                                            SHA-512:75273C51EED31EE1B59C38158838EF9DA1966FF7F5F18AFA70FAB9281E1AD79373963923C802D198FFE4B16749D3E2C566661BE0150D5996AB82CBEF4E06EAC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/yK1rr2xSBLogp73ZfYhUdxIGJ6A.js
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst_xls",["require","exports"],function(n,t){function tr(){function n(n,t){typeof i[n]=="undefined"&&(i[n]=t)}_w.ClientInstConfig||(_w.ClientInstConfig={});i=ClientInstConfig;n("flushInterval",5e3);n("retryInterval",1e3);n("maxStorageUse",5e5);n("maxBatchSize",1e5);n("queueDumpInterval",500);n("waitForPageInfo",!1);n("pageInfoTimeout",5e3);n("logUploadCapSizeInChar",15728640*.5);n("logUploadCapIntervalInDays",30);n("isInstrumentationEnabled",!0);n("maxDirectErrors",3);n("enableBatSizeError",!1)}function gt(){st=0;ht=_G.ST?_G.ST.getTime():0}function u(n,t,r,u){var f,h,e,o;if(i.isInstrumentationEnabled)if(f={errorType:n,failCount:t},rt(f),u){kt++;kt>i.maxDirectErrors&&(f.errorType="Overloaded",i.isInstrumentationEnabled=!1);h={impressionGuid
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1717
                                                                                                                                                                                                                                            Entropy (8bit):5.208963386377023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:pXXXrIJGyQSBa+upfNxE9mlFtgHBC1UypbtMgsb5MgkRK1bzAi8wFmyWLGdDVpzr:ScnT12ml3ghCzbrsbHRs2/zynHC8Bex
                                                                                                                                                                                                                                            MD5:EEE7F1E0CBD3159383C52D52184739A9
                                                                                                                                                                                                                                            SHA1:AFADD92AFAB1B885BB29220B85B220FF624BCDC1
                                                                                                                                                                                                                                            SHA-256:C289C5C40F07163B8A2E72BDBF80642EBD47CE04A637D05E12CF78AF032AD756
                                                                                                                                                                                                                                            SHA-512:797AA583E78CDD7ABB05BB413F5C08B5DA119898F3426A84D47843F4A13FDA6A8EC4825DEC47237ACF3AD12FA18E186C058FEBDC1ACF777D27ACF5AE34C19DC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/r63ZKvqxuIW7KSILhbIg_2JLzcE.js
                                                                                                                                                                                                                                            Preview:var DealCardSlideshow;(function(){(function(){var e=".b_slideexp",a=".slide",v=".br-pagerContainer",r="slideexp_slidetoindex",y="slideexp_slideprev_move",p="slideexp_slidenext_move",w=1e3,t=[],o,f,n,i=function(n){if(n===void 0&&(n=!1),t&&Array.isArray(t)&&t.length>0)for(var i=0;i<t.length;i++)clearInterval(t[i]);t=[];n&&Pager.unbindPager()},s=function(n){i();sj_pd(n)},u=function(n){var l,h,s,c,u,y;if(i(!0),h=n.target,o=_qs(v,h),n.type==="focus"&&t.length>0&&i(),s=(l=_qs(e,h))===null||l===void 0?void 0:l.id,s!==null)sj_evt.fire(r,s,0),f=s;else return;c=Utils._qsa(a,h).length;c>1&&(Pager.init(o,c),u=1,y=sb_si(function(){u===0?(i(),sj_evt.fire(r,s,u),Pager.movePager(u),Log.Log("DealCardSlideshow","PagerMoved",u.toString())):(sj_evt.fire(r,s,u),Pager.movePager(u),u++,u=u%c,Log.Log("DealCardSlideshow","PagerMoved",u.toString()))},w),t.push(y))},h=function(n){var t,f,o,u,s;_d.activeElement!=null&&_d.activeElement!==_d.body&&(f=_d.activeElement,f.blur());i(!0);o=n.target;u=(t=_qs(e,o))===null
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4920
                                                                                                                                                                                                                                            Entropy (8bit):7.921906044463389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEffyB1FxGZ7AyXLzGuKYaYJ2gou8CB/D3Cxgp0SOc9DwN8RA8h:ygIfo7oXLOu8G3CxgpfG89
                                                                                                                                                                                                                                            MD5:40A9CEC4EFFEDB418C150CB8DC1D758C
                                                                                                                                                                                                                                            SHA1:796CAEA5CA9ABA00E6817D5FAAC8383695C79614
                                                                                                                                                                                                                                            SHA-256:3ABCAB81A50AB6176F77BE00976160DC370B7DDD148E73B274614C720438CBB5
                                                                                                                                                                                                                                            SHA-512:7C01874EA018284651E515AAFFE5C447C8134668881A53F017216A6705C4A8246F5B19803E175940B12BDE3CA6505FDDFC09D7949BEFB7CD449797043BC4730C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_ZW-TtTChXZbjj0k18hsMSg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........+.....!@N.....:g...:...K...{G..j.d....ORq.3..O.Ih5k.k.V..}.wt99+...U.sD..j..f...&.B..F:9...r1..\....;.:r...R..n.,.....H>.|.$\d..... n=0=.+....D.. .>....:d..?.pZx....>......<..lk.....{.D.j..?*..?.R..I...z.s.\...#Ub..........^..#`.....6.Ts.7M_..x....#..J....ON..W.*.:... f>.f..nx^._j3.fQ.Y.Fs...^.&..FU;.F.O..qX^..Cis ...LG.$.n.@...B......E..[(..n..|.q..Q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14514
                                                                                                                                                                                                                                            Entropy (8bit):7.986035218779753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:vPbFmdlfZE3Pw3N9rQQrw+4vvUuMddkufSJH72dvj+R2iTtbx:vPAdh2/aNNXtKcuM/ku6R2hj+RjTlx
                                                                                                                                                                                                                                            MD5:2CED137661D77A36C6C6AC909568FC96
                                                                                                                                                                                                                                            SHA1:241DA649D2632FAA01622865DA30716EB8D6F21E
                                                                                                                                                                                                                                            SHA-256:2F63EEFDDECF205BC4CB7049D9F13C924C5F54925A4A18E823C790F91C339C0C
                                                                                                                                                                                                                                            SHA-512:EFF2B16769833E038F7DFBB8238FC2DA9734FC64BB8AC29A27067C56EFDC99FCC0872C114287126FBD68D1EAAAF9EBB6D2328A09F7CD057DA3A6590B3D970A1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8..0....*....>m,.F."..,.-`...d..]..w..<o./.?|+..O..\{..o1.1....._....>.............7.;.'.W.'.?.o._t?.~.>@?.......m............g.....`......_..x.....E.6......oS..7./.~$........&{.w...^..../....g.I......?.|..'.#...o.......:....oaO......y.....w....&............{......d.sg..l.P9......a..k"`.R.C .%..T..).v...@.(.Q.EL..Zn.......=L.Q...r..}.V..RAg._U..Wf...L..<KUV./&.b.,+......a.l),T...8....&..1....q.M.^.7......7d".h.U.8..6..R........Acfp..Oe.#B2..:@...a.O..<Y3..b..z..5.b)......_f........o"..p.|..;.....Y.<.r.R...T.0ic..O4....l4..&.w..^"<.>bIcS.u.....Q.).2F..)D.(.1.......[...._.2Z...f........2......6c..6.v+}.T.~.'...O.1L.S}..R.).......=.r....4..D..Z.q....pQ.@e..D..gvVe........D[3......v'.!..].#.yh..x.......@,....].~..".<.n.av....*t...[>..........:...\..4..7.%2..2...&I.....p.e.....kF.........=../..U...F...b.}_..3...y..l.b'.'H...H.7G.1........j.k/A.>3)Y...=...R..b270-....,..oJ.aJB..u..$+'bv.:3.JQwm...$..D.?.bB...............R...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):67064
                                                                                                                                                                                                                                            Entropy (8bit):5.596863274004722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                                                                                                                            MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                                                                                                                            SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                                                                                                                            SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                                                                                                                            SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):671
                                                                                                                                                                                                                                            Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                            MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                            SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                            SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                            SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20145)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):77198
                                                                                                                                                                                                                                            Entropy (8bit):5.423943018152387
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9D9nbdmH/0lj7vobPkbqbtCG3lFqYjleWlFAFHa6JFLF2QFvBJFknVF6BwFlrd0G:9DlDQC3eAL4ZG1E
                                                                                                                                                                                                                                            MD5:D3CFC36D76982B0E9C58314191106C01
                                                                                                                                                                                                                                            SHA1:AD39A103B4D3601C6108EFD9AF2039F12DCD3C5F
                                                                                                                                                                                                                                            SHA-256:80BF0C933E7BEF0335857D91E1DC786A19AB6B73FBFC34F918C89C28A3688D4F
                                                                                                                                                                                                                                            SHA-512:358C890715381E0841BBF9AF486250BD51C919891665816AFA9ADCCD03005FC66B485651392270F9137FAAB56EA431F8D134E0C0073AB0790B6A3B742112AC80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card"],{90319:function(e,t,a){"use strict";a.r(t),a.d(t,{DigestCard:function(){return le},DigestCardStyles:function(){return me},DigestCardTemplate:function(){return he},ToolingInfo:function(){return ve}});var i=a(98384),n=a(93140),r=a(49939),o=a(63636),s=a(99152),l=a(77615);var d,c=a(33940),g=a(20284),u=a(42590),p=a(99452),h=a(79545),m=a(78346),v=a(34412),f=a(88826),b=a(7476),y=a(88512),C=a(19995),$=a(88677),w=a(67295),k=a(23549),T=a(857),D=a(25257),I=a(86522),S=a(87260),x=a(58616),L=a(68250),M=a(69107),A=a(40378);!function(e){e.GameAssist="gameassist",e.TopStories="topstories",e.TrendingNews="trending now",e.TopicNews="TopicNews",e.RegionalTrending="RegionalTrending",e.MorningDigest="MorningDigest",e.EveningDigest="EveningDigest",e.LearnSomethingNew="learnsomethingnew",e.Diversity="diversitycard"}(d||(d={}));const P=new Set([d.Diversity,d.LearnSomethingNew]),N=e=>{const t=e&&e.canonicalName,a=`${(0,S.Y
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                            Entropy (8bit):7.8783518642676675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:9R54HYrPT0myBKsoN1aBY4ovId5p48HvK2JoqI+I/hHyGP9MUoxBsDDgSuGk01CU:9Ruk0myBKsuv4owh48HRmZHLWUoxyDDj
                                                                                                                                                                                                                                            MD5:577BB24762A00B9A401BC1A8ABAD7E45
                                                                                                                                                                                                                                            SHA1:1A096F926E1D311C077CF00BEF66E41C0090E06B
                                                                                                                                                                                                                                            SHA-256:18DCC9727BF4857E9C4D844AB69CCF8214C9455B53176BD0949681E6AA66780C
                                                                                                                                                                                                                                            SHA-512:ABF9A66BA598318FC41B41EFC29A15E1597772FB16304B3F4642D8BC3633AFF54B0216569983FC466FA086E6C07F6218CC641A07DFB477D401273388FDF60DEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011001?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE...............{|................................ss..............}}}...}}}RSRSSS...}}}...VVVWWW..............wx......uuu............zzz......__^......wwwaa`.........JJJPQP................`a`..................ggg...}~|......................dddFFFRRQ...........xxx...www....`a...gggfff..........oooppozzz......................................................###.......................yyy......sss...YZY...............zzz............iji...............iii............rsr.........FFE...........gh.......................................www..................................SSS.............................554...........$$$......................CCC...............'''...555.......................|||...............................................(._....tRNS..V...................G.K...SD......W...4..n.j{...,<...........x.........................$. ...................P.....................+.........Z.....T............b...i...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:31:14], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7866
                                                                                                                                                                                                                                            Entropy (8bit):7.732526028574985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rjKWQiQ3BD46Zh0iZuKaE6eBJieEbCCbtl0liFX:rGWQiuc6ZmiV6emZbCCbtiliR
                                                                                                                                                                                                                                            MD5:5FA2AE55BA055A4A0962C6EB4CCB41A1
                                                                                                                                                                                                                                            SHA1:B51EADC8A5D2071B6F49EE2DD846A3C5D6D08FA7
                                                                                                                                                                                                                                            SHA-256:4BE51EE0091B7179572DAD4C97690CFB974923E49B3721A5D53F8BCBC8CE672C
                                                                                                                                                                                                                                            SHA-512:412B4C10D0345E07B9B19D638DF6FB27609D816B8CF80E48BE141A242726BCADFC9E5A43940B213D45360D8746B3EEE01F4DA8E949F51E0DE77B914441002D5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/tR6tyKXSBxtvSe4t2EajxdbQj6c.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....TExif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:31:14...............................................................................................f...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZZJZ..)@.R.+..R. ..(...(.....J)h....(...(...(...(.("....E:...m..P1......JZ;.....@.t..Z..QE..QK@..Z(...)@....E0.F)qF(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14514
                                                                                                                                                                                                                                            Entropy (8bit):7.986035218779753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:vPbFmdlfZE3Pw3N9rQQrw+4vvUuMddkufSJH72dvj+R2iTtbx:vPAdh2/aNNXtKcuM/ku6R2hj+RjTlx
                                                                                                                                                                                                                                            MD5:2CED137661D77A36C6C6AC909568FC96
                                                                                                                                                                                                                                            SHA1:241DA649D2632FAA01622865DA30716EB8D6F21E
                                                                                                                                                                                                                                            SHA-256:2F63EEFDDECF205BC4CB7049D9F13C924C5F54925A4A18E823C790F91C339C0C
                                                                                                                                                                                                                                            SHA-512:EFF2B16769833E038F7DFBB8238FC2DA9734FC64BB8AC29A27067C56EFDC99FCC0872C114287126FBD68D1EAAAF9EBB6D2328A09F7CD057DA3A6590B3D970A1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011102?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8..0....*....>m,.F."..,.-`...d..]..w..<o./.?|+..O..\{..o1.1....._....>.............7.;.'.W.'.?.o._t?.~.>@?.......m............g.....`......_..x.....E.6......oS..7./.~$........&{.w...^..../....g.I......?.|..'.#...o.......:....oaO......y.....w....&............{......d.sg..l.P9......a..k"`.R.C .%..T..).v...@.(.Q.EL..Zn.......=L.Q...r..}.V..RAg._U..Wf...L..<KUV./&.b.,+......a.l),T...8....&..1....q.M.^.7......7d".h.U.8..6..R........Acfp..Oe.#B2..:@...a.O..<Y3..b..z..5.b)......_f........o"..p.|..;.....Y.<.r.R...T.0ic..O4....l4..&.w..^"<.>bIcS.u.....Q.).2F..)D.(.1.......[...._.2Z...f........2......6c..6.v+}.T.~.'...O.1L.S}..R.).......=.r....4..D..Z.q....pQ.@e..D..gvVe........D[3......v'.!..].#.yh..x.......@,....].~..".<.n.av....*t...[>..........:...\..4..7.%2..2...&I.....p.e.....kF.........=../..U...F...b.}_..3...y..l.b'.'H...H.7G.1........j.k/A.>3)Y...=...R..b270-....,..oJ.aJB..u..$+'bv.:3.JQwm...$..D.?.bB...............R...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5552
                                                                                                                                                                                                                                            Entropy (8bit):5.135702074671003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:C+Op6qQWw9B1MgvP0DhkhqdZM/JJjrntJfvm5MPtvcZKrGa:C+OBcn0DFW/JJdpO5Mx0a
                                                                                                                                                                                                                                            MD5:4D50983F08B011F80E3B470684D38023
                                                                                                                                                                                                                                            SHA1:D168A6911A65230AC9D9FF267D2133D16C095BDE
                                                                                                                                                                                                                                            SHA-256:ECAA1DB0E1D7B1BDF7CC063C05509D6C745ED5A2685B3B1A325AD9CA418D612D
                                                                                                                                                                                                                                            SHA-512:34656B85F2EC00E55702D572CA1967270354DFB37A36BF3983100A29879273FE68F605A336934A216BF5944AD404712ADA71409325229EBAF3544CA3B8CC4C0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/0WimkRplIwrJ2f8mfSEz0WwJW94.js
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function w(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function e(n){return n instanceof HTMLElement}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function b(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function k(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function d(n){return n.offsetHeight}function g(n){return n.offsetTop}function nt(n){return n.offsetWidth}function tt(n){return i(n,"opac
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                            Entropy (8bit):4.349648912578752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:eMXdA0n:e6z
                                                                                                                                                                                                                                            MD5:686C3532529C74528EDF9183D2827C4A
                                                                                                                                                                                                                                            SHA1:04059635E4466617443385F9EFE9D88775141567
                                                                                                                                                                                                                                            SHA-256:8FC8AAB7C91DB3E8D897C9A009C1CDD5B4855AE5523A208DBF937DE4109CB312
                                                                                                                                                                                                                                            SHA-512:58E86C59B512540071B3506566AC40B8B53960466CE4D01C8CB3229F8C6F8DA1398375575B3C893B405B0F859A08289A04563996406ADBC0616C285F2165EEBF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:_w.EventsToDuplicate=[]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):891
                                                                                                                                                                                                                                            Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                            MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                            SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                            SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                            SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                                                                                                                                                            Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                                                            Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                            MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                            SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                            SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                            SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                            Entropy (8bit):7.8783518642676675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:9R54HYrPT0myBKsoN1aBY4ovId5p48HvK2JoqI+I/hHyGP9MUoxBsDDgSuGk01CU:9Ruk0myBKsuv4owh48HRmZHLWUoxyDDj
                                                                                                                                                                                                                                            MD5:577BB24762A00B9A401BC1A8ABAD7E45
                                                                                                                                                                                                                                            SHA1:1A096F926E1D311C077CF00BEF66E41C0090E06B
                                                                                                                                                                                                                                            SHA-256:18DCC9727BF4857E9C4D844AB69CCF8214C9455B53176BD0949681E6AA66780C
                                                                                                                                                                                                                                            SHA-512:ABF9A66BA598318FC41B41EFC29A15E1597772FB16304B3F4642D8BC3633AFF54B0216569983FC466FA086E6C07F6218CC641A07DFB477D401273388FDF60DEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE...............{|................................ss..............}}}...}}}RSRSSS...}}}...VVVWWW..............wx......uuu............zzz......__^......wwwaa`.........JJJPQP................`a`..................ggg...}~|......................dddFFFRRQ...........xxx...www....`a...gggfff..........oooppozzz......................................................###.......................yyy......sss...YZY...............zzz............iji...............iii............rsr.........FFE...........gh.......................................www..................................SSS.............................554...........$$$......................CCC...............'''...555.......................|||...............................................(._....tRNS..V...................G.K...SD......W...4..n.j{...,<...........x.........................$. ...................P.....................+.........Z.....T............b...i...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10915
                                                                                                                                                                                                                                            Entropy (8bit):4.860692254346842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kTt0Ct2p4pX8LHMnnZv42cwot+yuhABV8L+36sk0:iyCU7jVt+yuhizqk
                                                                                                                                                                                                                                            MD5:1B38849FA9500A370B609FB1E93064A6
                                                                                                                                                                                                                                            SHA1:055719988CCB25FB839AE7C48E6C30D7A025954C
                                                                                                                                                                                                                                            SHA-256:5FBD033B6D65E5503D4B7091E8C4B2F250DBF503DE3DE8956414BFE560D2C178
                                                                                                                                                                                                                                            SHA-512:1A4F1A2CEC7704437F5E2D54B2607D50E2FCF02EBB9CE415E3F1FAABD6F5C105F8530B6E905FCE046E9EECD2AFDF3380CA14E2FF7F7745DAEEA1EF9E18A0A5A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/config_en.json/1b38849fa9500a370b609fb1e93064a6.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"title":"TRAFFIC","dynamicFeedTitle":"Traffic","altText":"Traffic Map","moreOptionsTooltip":"More options","min":"min","minUpperCase":"MIN","hrUpperCase":"HR","editCardText":"Edit location","hideMobileUpsell":"Hide mobile app promotion","showMobileUpsell":"Show mobile app promotion","editHomeWorkHeader":"Edit home and work","moreSettingsText":"More settings","locationDetect":"Always detect my location","locationSpecify":"Specify default location","locationSearchPlaceholder":"Search for location/ city","editHeading":"Edit","saveText":"Save","cancelText":"Cancel","clearText":"Clear","menuHideCard":"Hide traffic card","fasterThanUsual":"Faster than usual","noTraffic":"Light traffic","lightTraffic":"Light traffic","moderateTraffic":"Moderate traffic","heavyTraffic":"Heavy traffic","noTrafficNearYou":"NO TRAFFIC NEAR YOU","lightTrafficNearYou":"LIGHT TRAFFIC NEAR YOU","moderateTrafficNearYou":"MODERATE TRAFFIC NEAR YOU","heavyTrafficNearYou":"HEAVY TRAFFIC
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3350
                                                                                                                                                                                                                                            Entropy (8bit):7.854377144205041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERANvHxXK8EyHdB3Eu35oJQxAxnc1IrBORMfOFj3Wu3s:8zgEoJK/y91Eu3FAm1Ir4RMqjmIs
                                                                                                                                                                                                                                            MD5:5F23E10AD50707F84865F7417D0A1347
                                                                                                                                                                                                                                            SHA1:9CC1B0BE3BCDB7974DDB423F437FB2A687027BC0
                                                                                                                                                                                                                                            SHA-256:B3088CDFF8DBEA89AF3DBB8D98497D7462F1C3816D09E2C90533B461C78F1F14
                                                                                                                                                                                                                                            SHA-512:505BF017548A5E2210DF655C0D6654624DBB7BA96570A7B91561DE657E6EC2B22AD970A7EF2BF220E5D948E0D7AF2275D6441988B506F888330477CF1CD79750
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k..~S[St5.}.M&R9.M:.'.'.k...)~95...Q.N.1.......U..gDK.M..._....!.........8a^.../.}K..iOs:...c...7.m'...XD....z....1.$..G.Et....E'..........!..#8..U8....=...n.Wm.HI.Y$c.c.$.'...i+..1rvD.).|]xn5.Jk...,.?eA..u..k...t.L.>..t...{>PDq(#>..['..*G.u?%s.....G............!u..:..d..<.OfC...}'.....[.....${..vc....<.R...9...~.K..4.6.7..A?....G>.....m..8.&F!...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11840
                                                                                                                                                                                                                                            Entropy (8bit):7.98573657561513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lDkt79zGQ2z1cs+Zgw4OOqZzHrb6bB9dY0yZ+ZY0JXtVe3Iv7lOLivISii:lQt79b2Os+ZMiDHynYjZtkXt0k7lEIbv
                                                                                                                                                                                                                                            MD5:415D9557A3D4E1660C7C76B25544B6F7
                                                                                                                                                                                                                                            SHA1:861A76CF2B418C8EB3AB74335F6329FC517B7E53
                                                                                                                                                                                                                                            SHA-256:76E14BC07C74F2499F18CFC9BF17627F92B70D8B82C56DEA42CA181FB5BE6382
                                                                                                                                                                                                                                            SHA-512:FAC14A532D0904220B517C6FBFE5FB16A36B50A779814AD65A9A607E5C32E0C5714E3801DDEA1E86A0A7510397E79E6DE1FFE2568EBCBF0C63DAF7A188E87FFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011023?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF8...WEBPVP8 ,.......*....>m..F."..+.....h....M...._..E}.g..5......8.......3....`o.<.T.....q}b..z..#.....W...?.`O..Yo......?.~..S..........................7.=....!.v.`7._...................?.........{..s......1......m..br#...".u....-9..W...oE..f....i$....1X.........,T.X.~2.*...{4.....7.W..K.k.7>...X........ni.......3:[.N..r.........-........K..t..u. ....x&.........j#...l..zk.<.(.G.Ex..1\.F.q..c.N....._~..uS...T#.UL.qAW...ctz..:L.qg.y.@..sGx..t"......@..aR.....}vk3...y..r..}.&.vM/.3..->...-.4o.OD..H..D'..$....O3.a}u..o..Ai.S...l!O..n.....?.<}...x;.k.G...h...F.O......*._...1......o...}.ikq.v"2.Tb......%Hz.at..f.p.......F.@.rY%P...]t2.L.{...jb.}.(....;v..|.D.(.rc.Bn3.E43.....(D^mpX..v.`.'.......o\|.+2..L3..3m..(~..N.e(.....!...#.].....b.M..D.+......{....^.d..K........}.).u.V\/.Y.!i.t.-..YW.:.B........H.4.@wl.;W1C%/./o2..}...X."W\.%.H=W.l..E..N.n.B...$.....(}...GN..|kq...6......i.8....-....BT.A...x.b.1NZ.!...!... ......2....nHD.U..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7811
                                                                                                                                                                                                                                            Entropy (8bit):7.903766738078473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NwouRhUR2TFoyP3bbFP8qbbblQbqUh6/33aXSM70Je:NORhU6GyPl08WFXBJ
                                                                                                                                                                                                                                            MD5:9D6501E4CB43D98FD0627D818CE9FB35
                                                                                                                                                                                                                                            SHA1:8207E32DACB1460A9D139D69746B25AF2F6C4D02
                                                                                                                                                                                                                                            SHA-256:B6A3A105D9EA9696F235DF24B1F50605CF12F1272BBDEF45DCD8B3999A3BE42D
                                                                                                                                                                                                                                            SHA-512:2FAAE58ADF64A6F716957FAFC758A617E8225553201F0147A0AAF887D35E7F65C228B568CF1B5D54A3F18AB0BCB1A127266260901F2B519DD01B128C05204ED6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OPHS.s49bQQ8%2blYRq0w474C474&w=298&h=210&c=17&o=5&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................E........................!.1AQ."a.2q...#B..3R.......$4CSbr..5Dc..t.................................,........................!1.A."23Q.a.4q.#..............?..............y...h(.>.d...qiA.;..........\@.Y$.......$.....&8.d..o....).../.N.e.cs..\A.04Y.....,.el\s.... .%...vY..k..sh-.i...ig....o$.6F.....?U.....2.....;&..]#..67.P.S2Q.$..7........."\{rZ........+n.v>..u,.X...G.6a.....<.n...N..lRw..\Mba.+.q.6..4nG4....j.:/3...'..6=j.D......r^K..6...jym.C.Z.b1...........e.........k...p......n4.c\.Y...<D...Z~}....A....x...Y4x.'.B+..=....y\F...C..2x......x.8}..e...I.(.....Q...?W.......A..."....1.).....v..]R%E.VI.J..R....DD.D@DD.D@DD.D@DD.D@DD.D@DD.C.UZPQ.cZ.<.5.S...:.\..N$...<.V=...x.O...u.u.2..F=......H.qcZ.N6..|.R..c%..<Bv0G..{#....b........#.wm..K7V..'...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4409
                                                                                                                                                                                                                                            Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                            MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                            SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                            SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                            SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1777), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1777
                                                                                                                                                                                                                                            Entropy (8bit):5.218600436935492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:T3XXrIJGyQSBa+upfNxE9mlFtgHBC1Uypbt45b54XRK1bzAi8wFmyWLGdDVpzjm1:scnT12ml3ghCzbQbxs2/zynmC8Xe5
                                                                                                                                                                                                                                            MD5:653896B8BD7126799A8F9F9EE9F604B1
                                                                                                                                                                                                                                            SHA1:78A01CC34982E2FDB6F8616F577BF48A63815578
                                                                                                                                                                                                                                            SHA-256:C9ECA17A5A7794B3CC0976C5842FD189CA339CAC1C12816255AA769397077AF1
                                                                                                                                                                                                                                            SHA-512:156DDD929B3691546BCA4E3FEBDB52A556852A4DC85C83C38572469F9824FD73D2F3BC8A582D33CCCCD63A252A5DAFDA0B9C274B4372A204093192A1CA84967A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var StartShoppingCardSlideShow;(function(){(function(){var e=".b_slideexp",a=".slide",v=".br-pagerContainer",r="slideexp_slidetoindex",y="slideexp_slideprev_move",p="slideexp_slidenext_move",w=1e3,t=[],o,f,n,i=function(n){if(n===void 0&&(n=!1),t&&Array.isArray(t)&&t.length>0)for(var i=0;i<t.length;i++)clearInterval(t[i]);t=[];n&&Pager.unbindPager()},s=function(n){i();sj_pd(n)},u=function(n){var l,h,s,c,u,y;if(i(!0),h=n.target,o=_qs(v,h),n.type==="focus"&&t.length>0&&i(),s=(l=_qs(e,h))===null||l===void 0?void 0:l.id,s!==null)sj_evt.fire(r,s,0),f=s;else return;c=Utils._qsa(a,h).length;c>1&&(Pager.init(o,c),u=1,y=sb_si(function(){u===0?(i(),sj_evt.fire(r,s,u),Pager.movePager(u),Log.Log("StartShoppingCardSlideShow","PagerMoved",u.toString())):(sj_evt.fire(r,s,u),Pager.movePager(u),u++,u=u%c,Log.Log("StartShoppingCardSlideShow","PagerMoved",u.toString()))},w),t.push(y))},h=function(n){var t,f,o,u,s;_d.activeElement!=null&&_d.activeElement!==_d.body&&(f=_d.activeElement,f.blur());i(!0);o=n.t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                            Entropy (8bit):4.227217001462483
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPkF8CpHJG5wKt+KzYV:YAGUlpHJG5R1zy
                                                                                                                                                                                                                                            MD5:F4484A52F96293AF07702B096389C42F
                                                                                                                                                                                                                                            SHA1:C9340F085DD9F1B81D3AB36335403CBA603C2449
                                                                                                                                                                                                                                            SHA-256:9182B35DAADEA2883F9BBB0F603ABEED201ED87808ADC7D467C23AEC8C926C59
                                                                                                                                                                                                                                            SHA-512:F2C037435A679449E4E11E52CA4DC1F9F8C1BA8FFFFCFDEB78C711CAA34E30BDD14844274E9F435CAC96D268319EFCAB2F7AA682E764C49E6B91C4E4EDF70285
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/appconfig/default/index.json/f4484a52f96293af07702b096389c42f.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"AppConfig","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28696)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):100782
                                                                                                                                                                                                                                            Entropy (8bit):5.3736947516611435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:vlCvQWQyKLQ/Q++9eup9I3oFjk3vHSSdtVIevVyqLLSl3z/WCf+OyLB5XCuLSVZt:2njy6LBVKvNwBos+QBwANHNuCa0Ljbc
                                                                                                                                                                                                                                            MD5:30A9FB3E4850F4DD2E34080848BBBF06
                                                                                                                                                                                                                                            SHA1:4CEBE898387413DFB45891EFDB8A85A6FA3ED7CD
                                                                                                                                                                                                                                            SHA-256:32C93E5AB8185457FAD4F584059327FC5EEEECA83551419435FD3EDBCE0176EA
                                                                                                                                                                                                                                            SHA-512:C0BE70FD2E6917E90ACC917648B91CC0AE59E1B483FC9BB9F766141D8F9496FC942E7D1F681405427315040AD0A8EAFEBAC10B9089154270026614CF7E07C3B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js.0d20d68abd1368ad7b13.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{44714:function(t,e,i){"use strict";i.d(e,{R:function(){return p},O:function(){return O}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),u=i(58616);let p=class extends n.H{constructor(){super(...arguments),this.showBanner=!0,this.options=[],this.handleOptionClick=t=>{var e;t&&(null===(e=t.clickAction)||void 0===e||e.call(t)),this.showBanner=!1}}connected(){this.strings=c.L.getLocStrings(),this.data&&(0,u.l_)(this).then((()=>{this.options=this.getOptions()}))}dataChanged(){this.data&&(this.strings||(this.strings=c.L.getLocStrings()),this.options=this.getOptions(),this.showBanner=!0)}getOptions(){var t;const e=null===(t=this.data)||void 0===t?void 0:t.telemetryContent,i={title:this.strings.bannerLeftOptionContent,tooltip:this.strings.bannerLeftOptionTooltip,telemetryTag:new l.D({name:"YesBu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25525), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25525
                                                                                                                                                                                                                                            Entropy (8bit):5.23841691781792
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lguJuUUVXMprKvwcQupg6vklBjdBBPnTDV:rX1
                                                                                                                                                                                                                                            MD5:F047356130E69F705FFFD3185AE09E90
                                                                                                                                                                                                                                            SHA1:BD5E6B6EEC732CA522575691DCF3A3CA8A00A82D
                                                                                                                                                                                                                                            SHA-256:6DEA3018BF8FB3DEA3217623194C742D3977772EBF6B3BAF8CFA14330AA280BC
                                                                                                                                                                                                                                            SHA-512:8B31D5A22216898210E1D4B3630299BAD47086BA7CA976A2657F5C7A662E18FF1B969CD9626061E23DACD9152278EA34D55D5A25374AF808B3782764FEC1A4D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_ads-utils-wc_dist_behaviors_CssInjectionBehavior_js-web-components_native-ad-telemetry_d-98625b"],{14377:function(e,t,r){r.d(t,{N:function(){return n}});const n=["prg-wpo-ss","prg-dr-infopanec","prg-title-2","prg-trending","prg-trendingc","prg-ad-ctav2","prg-ad-sh-v1","prg-ad-sh-v1-c","prg-ad-sh-v3","prg-ad-sh-v4","prg-ad-sh-v3v4-c","prg-ad-hover","prg-ad-hover-c","prg-ad-combo","prg-ad-combo2","prg-ad-combo-c","prg-ad-shortg","prg-ad-shortgc"]},66759:function(e,t,r){r.d(t,{tR:function(){return l},Un:function(){return a}});var n=r(88826),s=r(7476);var i=r(61679);class o{constructor(){this._isTrue=!1,this.onTrueCallbacks={}}isTrue(){return this._isTrue}reset(){this._isTrue=!1,this.onTrueCallbacks={}}sub(e,t){this._isTrue?t&&t():e&&t&&"function"==typeof t&&(this.onTrueCallbacks[e]=t)}unsub(e){e&&this.onTrueCallbacks[e]&&delete this.onTrueCallbacks[e]}setTrue(){if(this._isTrue)return;this._isTr
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2003), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2003
                                                                                                                                                                                                                                            Entropy (8bit):5.021485277517082
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Hl16dl5LHzLUeJGi9nqe8rQVV/tVZV0VRKg:FQld4MD9qebeH
                                                                                                                                                                                                                                            MD5:DC1F2380D8474266F2DB9A492BC4D3EE
                                                                                                                                                                                                                                            SHA1:208770CEC3F096E24A73FC2EDB693C41F518CECD
                                                                                                                                                                                                                                            SHA-256:11B49733A8401C892A6F38F48591A1EE42F4185A03F0C18D1D675704E3FF9447
                                                                                                                                                                                                                                            SHA-512:359F2A8B21D09F783EBA951FB38229E8F61E5FAB56D90C39A66E64820ED95C6625F60AA3DB8733C439DC140D7204720A37FF155CEE8764C8E369061110792A83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/IIdwzsPwluJKc_wu22k8QfUYzs0.css
                                                                                                                                                                                                                                            Preview:body{margin:0;padding:0;background:#f7f7f7}.br-sh-productCard{border-radius:6px;background:#fff;position:relative;box-sizing:content-box;box-shadow:0 0 2px rgba(0,0,0,.12),0 1px 2px rgba(0,0,0,.14)}.br-sh-productCard .sh-product-card-image{transition:transform .7s ease-out 0s}.br-sh-productCard .sh-product-card-image-ct{width:min-content}.br-sh-productCard .sh-product-card-lnk{text-decoration:none;width:100%;display:inline-block;height:100%;z-index:1;position:absolute}.br-sh-productCard .sh-product-card-product-details{padding:6px 10px;flex:1}.br-sh-productCard .sh-product-card-images .b_overlay .btn.rounded.prev{left:5px;z-index:5}.br-sh-productCard .sh-product-card-images .b_overlay .btn.rounded.next{right:5px;z-index:5}.br-sh-productCard .br-pagerContainer{display:none;justify-content:center;position:absolute;top:120px;z-index:1;width:100%}.br-sh-productCard .br-slideshowPager{height:4px;width:4px;background-color:#bbb;margin:0 4px;border-radius:2px}.br-sh-productCard .br-activePage
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                            Entropy (8bit):5.232059814908345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:wPdLk2O8/zbHsBVWRFmxXa14ezD8zBuF2bcaS3jfU0cMMTG14ezD8zBuWWoA:QSAfHOWR/14ezg29jfaK14ezghw
                                                                                                                                                                                                                                            MD5:5AF43330D61A0D158B50EB8F8D0467FD
                                                                                                                                                                                                                                            SHA1:B31BD3744C83043E2A96F46E588C1A326DEE4FC8
                                                                                                                                                                                                                                            SHA-256:AC16AF509D5F65AABACF7F57C2142A2306DE795913B439534CF3FA6CDF556294
                                                                                                                                                                                                                                            SHA-512:267F871A8A932243325397FF6562728A9E9DA3004F452C51BC8131D501B410C4235B0B7F6D4CFBC8F93D0D249A62A019B8DE05DB6B89E68570B9767E2F1109F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20240927.254&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[%22prg-pw-t-no-ad-css%22]}"
                                                                                                                                                                                                                                            Preview:<HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>.An error occurred while processing your request.<p>.Reference&#32;&#35;232&#46;42d53e17&#46;1728054303&#46;2437ab55.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;232&#46;42d53e17&#46;1728054303&#46;2437ab55</P>.</BODY></HTML>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1949
                                                                                                                                                                                                                                            Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                            MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                            SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                            SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                            SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30
                                                                                                                                                                                                                                            Entropy (8bit):4.139572261986722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                                                                                                                                            MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                                                                                                                                            SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                                                                                                                                            SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                                                                                                                                            SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                                                                                                                                            Preview:#dummyIdentifier{display:none}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1589
                                                                                                                                                                                                                                            Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):682
                                                                                                                                                                                                                                            Entropy (8bit):6.963652136444796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:FbbyYHuYHijy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCH/:pyYHuMo0XxDuLHeOWXG4OZ7DAJuLHene
                                                                                                                                                                                                                                            MD5:F81E5B3FA74B4E2088A49A21A0ADE9F5
                                                                                                                                                                                                                                            SHA1:D03E4954C934151DF56356224FBB1AEA58DCDCF9
                                                                                                                                                                                                                                            SHA-256:D9DB6F0996E76DB7DDE584C1B32BC3165BE98E36CB03AA67E4AC164902CCB70D
                                                                                                                                                                                                                                            SHA-512:5AB72B0012846F6593EE068A8DB03911A8FB9F71973E60776B919CC07CB974C59836BFC48B7A6F897516CB210F1F98A8F1E904BDAFD924ADA0B668328603C9D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OBO.0B949708798D86CFDCCF3D81A3B54547&w=16&h=16&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9...y...'b..2q.T..M..V.?...~F...m,.....~B.?J...w....ox..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1949
                                                                                                                                                                                                                                            Entropy (8bit):5.088143640620333
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                                                                                                                                            MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                                                                                                                                            SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                                                                                                                                            SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                                                                                                                                            SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                                                                                                                                            Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65577
                                                                                                                                                                                                                                            Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                            MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                            SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                            SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                            SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                            MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                            SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                            SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                            SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                                                                                            Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34732
                                                                                                                                                                                                                                            Entropy (8bit):5.452487645923916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                                                                                                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                                                                                                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                                                                                                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                                                                                                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42137)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42265
                                                                                                                                                                                                                                            Entropy (8bit):4.812153951656129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:QlXDx64DaDnq3uDJHF63uDJHo4j4I4I4a4DDgDzu434G404/D6DH:aDWbq+b6+2YjTDSsvuWXnw+L
                                                                                                                                                                                                                                            MD5:23CC409D4341511C041DA26D4C057452
                                                                                                                                                                                                                                            SHA1:DA53BD278C500B90B0935E328419141AA4B4B2C1
                                                                                                                                                                                                                                            SHA-256:2135D19A4705D2AC867F5E74685959C6A2811137EF358F359C8D6EB59126DE3D
                                                                                                                                                                                                                                            SHA-512:7487A91B40F846A2FBB1E56AF4DECB9CA964CD76C2D078D63AFC3CEE6E005AB00482361CBE0F9F206FF795DA1BEFFE5A7800DF90B6CEDDE159AD0CA4FAE930F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index.es-Clhl-qHS.js","assets/bundle.js"])))=>i.map(i=>d[i]);.import{u as y,j as s,r as t,_ as r,b as n}from"./bundle.js";const e="5.12.1",p=30,m=0,d=240,l=1080,c=1080,h="My_lottie7",f=0,b=[{id:"video_0",w:618,h:618,u:"images/",p:"vid_0.mp4",e:0}],E=[{ddd:0,ind:1,ty:4,nm:"Shape Layer 3",td:1,sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[0]},{t:240,s:[360]}],ix:10},p:{a:0,k:[540,540,0],ix:2,l:2},a:{a:0,k:[0,0,0],ix:1,l:2},s:{a:0,k:[182.963,182.963,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ty:"rc",d:1,s:{a:0,k:[1080,1080],ix:2},p:{a:0,k:[0,0],ix:3},r:{a:0,k:0,ix:4},nm:"Rectangle Path 1",mn:"ADBE Vector Shape - Rect",hd:!1},{ty:"gf",o:{a:0,k:100,ix:10},r:1,bm:0,g:{p:3,k:{a:0,k:[0,.728,.82,.987,.5,.364,.41,.493,1,0,0,0,0,1,.5,.5,1,0],ix:9}},s:{a:1,k:[{i:{x:.45,y:1},o:{x:.55,y:0},t:0,s:[-604.297,571.234],to:[0,0],ti:[0,0]},{i:{x:.45,y:1},o:{x:.55,y:0},t:60,s:[0,-355.718],to:[0,0],t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (58334), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):58393
                                                                                                                                                                                                                                            Entropy (8bit):5.410947174868319
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ABMtbq0SnLMhn6C8KqzcASRyKwNoO4/Hrk04dBADfYOQ0U3rtahfbihWfMFuxgSK:lq0SU8KKvG+3CNf5mTr9y4z
                                                                                                                                                                                                                                            MD5:63E0DCF6C17847CB8EAE27281E988752
                                                                                                                                                                                                                                            SHA1:2E6C75426CEEDF299E73B5486C404958F8B85716
                                                                                                                                                                                                                                            SHA-256:58003C6B2DF9EAC9C2909D1899D12A51E7B78FE7393E854FCBA19B06897CBFB6
                                                                                                                                                                                                                                            SHA-512:783314CF5FB1013DE152AA25FC8A23388D653F67817FD09760ECA17FB95EE99F632764D267467BFF427ED684C39050271DD3B6DA5776732C8ABD3ABB6DA45640
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_auth_dist_AuthDiagnostics_js-libs_weather-common-utils_dist_data_FeedWeatherDataUtils_js-28c64a.f34cbdc18dcb1cccb62a.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_auth_dist_AuthDiagnostics_js-libs_weather-common-utils_dist_data_FeedWeatherDataUtils_js-28c64a"],{15606:function(e,t,n){n.d(t,{Yb:function(){return a},Z6:function(){return i},w0:function(){return u}});var r=n(42933),o=n(36926);const i=(0,n(76187).p)((()=>(0,r.oA)("auth","auth"))),a=e=>(0,o.FF)(`Auth.${e}`,{logStart:!0,logDuration:!0,firstTimeOnly:!0}),u=(e,t)=>(0,o.hf)(`Auth.${e}`,t,!0)},59046:function(e,t,n){n.d(t,{Go:function(){return s},TR:function(){return c},Y6:function(){return d},Yw:function(){return f}});var r=n(87457);const o=3600,i=120,a=new RegExp("\\:([\\d]{2})");function u(){return new Date}function s(e){return(u().getTime()-e.getTime())/1e3}function l(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate()+t,e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds())}function c(e,t){return new Date(e.valueOf()+60*t*60*1e3)}function d(e,t){const n=parseInt(t),r=parseI
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65314), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204779
                                                                                                                                                                                                                                            Entropy (8bit):5.472437830150451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ifslUPJNu4CqBVqBA6IqBtgJGBr3IyVmkRkRTi0ebly+5UcwW8dIF1jF12F1yhcN:agUbj6gSYy8kRkJFethcpdFYm
                                                                                                                                                                                                                                            MD5:951AF12EAFC2D27EF6FF725973A0D406
                                                                                                                                                                                                                                            SHA1:AFE886EC60BE2DFE6F152803690A55E619996B14
                                                                                                                                                                                                                                            SHA-256:80EB4597BCEEDA3A4BEF9071D67AEABFD5EC058EE20F18657E4DA459BF623A3B
                                                                                                                                                                                                                                            SHA-512:05BCD36A994972BF5853A06C554BC1778BB00755676E2694E986B986239875913F551D469E9A8EB1963089C9F35104F82B7AD175D43988FD1F297A24C3B3F220
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=D1F995E5-05D8-4003-930C-794D86F645F7&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-followloc%2c1s-blis-nocache%2c1s-cg-cnentitysw%2c1s-eh-edtpc%2c1s-fcrypt%2c1s-notifmapping%2c1s-ntf1-septcontrol%2c1s-ntf1-wxbgsmrp3%2c1s-ntf1-wxtsrn5d%2c1s-ntf2-ochst%2c1s-ntf2-odv1m2%2c1s-ntf2-olmd%2c1s-ntf2-rec2tbrmodelt2p2%2c1s-ntf2-tbrmodelt2%2c1s-ntf2-v1m2rp%2c1s-ntf2-wxbgsmrp3%2c1s-p1-cetomarket%2c1s-p2-bg-appanon%2c1s-routesegexpt%2c1s-rpssecautht%2c1s-shp-rc-t-usl3t3%2c1s-shp-rc-t2-l3nrs1%2c1s-shp-rc-t3-l3nrs1%2c1s-shp-rc-te-l3nrs1%2c1s-shp-rc-tm-l3nrs1%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-uasdisf-t%2c1s-wid-automig-t%2c1s-wpo-bhp5c%2cbtie-cp-t1%2cprg-1cashback-l1rel-c%2cprg-1s-otel%2cprg-1s-twid%2cprg-1s-workid%2cprg-1sw-abortwv2%2cprg-1sw-c-rivsighalt%2cprg-1sw-c-rtrycfgroot%2cprg-1sw-ccsp%2cprg-1sw-crtpr-c%2cprg-1sw-crypinf%2cprg-1sw-cryptren%2cprg-1sw-dlysmyhu%2cprg-1sw-finvldc%2cprg-1sw-hovctrl%2cpr
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2445), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2445
                                                                                                                                                                                                                                            Entropy (8bit):5.077429203546092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5ChjAjqBvcLMMgwrwcOtZzL+cS8lGJUGK3us0zsDs6fgbeCQMA:USLscizLTS8NG6XS4
                                                                                                                                                                                                                                            MD5:84A3AD25DF8F4D29B0CA0567AF7235B6
                                                                                                                                                                                                                                            SHA1:0740C92A55833CC18630B4ABE954FEBA6D47321E
                                                                                                                                                                                                                                            SHA-256:68381EB4BD2FBFA5DF0B60B1F783B529812A5437EBDEF2A0AEE2F1B0B89D254D
                                                                                                                                                                                                                                            SHA-512:A4AAFDEC9424051C6D3C7854B258606997DFC0B6D7C08737086BB36F5F3A6C5C5D8B19FF1B232E3C8241900AD9FD0E55079BCD8FF657925E3CA8274E28963F21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var OverlayPage;(function(){function i(){_d.body.style.top="-"+_w.pageYOffset+"px";Lib.CssClass.add(_d.body,"disable_scroll")}function r(){var n=-parseInt(_d.body.style.top);Lib.CssClass.remove(_d.body,"disable_scroll");_d.body.style.top="";_w.scrollTo(0,n)}function u(i){if(!n[i.id]){var r=new t(i);n[i.id]=r;WireUp.onUpdate(i,"trigger",function(n,t,i,u){u?r.show():r.hide()});sj_evt.fire("overlay_page_init_done")}}var t=function(){function n(n){var t=this,r,u,i,f;this.node=n;this.backgroundNode=this.node.children[0];this.containerNode=this.node.children[1];this.contentNode=this.node.getElementsByClassName("b_overlay_page_content_scroll")[0];this.isFullScreen=Lib.CssClass.contains(this.node,"b_fullscreen");r=Lib.CssClass.contains(this.node,"b_nodismiss");this.appns=this.node.getAttribute("data-appns");this.kvalue=this.node.getAttribute("data-k");this.escapeCloseHandler=function(n){(n.key==="Escape"||n.key==="Esc")&&t.hide()};this.isFullScreen&&(u=this.containerNode.firstChild.lastChild,s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49804
                                                                                                                                                                                                                                            Entropy (8bit):7.994672288751266
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:SMuttwJ0uUmAcZjNL6nnQlL+mwKLiQC7Mn3dxPErr:SwJ0vmAcKnnQF+8LJOMn3DPE/
                                                                                                                                                                                                                                            MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                                                                                                                                                                                            SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                                                                                                                                                                                            SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                                                                                                                                                                                            SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                                                                                                                                                                                                            Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                                                            Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                                                            Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                                                                                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4421
                                                                                                                                                                                                                                            Entropy (8bit):5.3588731850270666
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                                                                                                                                                            MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                                                                                                                                                            SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                                                                                                                                                            SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                                                                                                                                                            SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63769), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):799033
                                                                                                                                                                                                                                            Entropy (8bit):5.347773627367621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8K4x5cVBnjPBBpn+Vr7nExoOxfqvPqZB0by+X0TKIFaMuCYzMwogI+0N:8K4x5cVBnTBBpn+Vr7nExoGfqvPqZB0K
                                                                                                                                                                                                                                            MD5:54C1F11E008D4868A6AAB28544466C61
                                                                                                                                                                                                                                            SHA1:777094B3C2BC2D65F385614FCBEF1804DE6411E4
                                                                                                                                                                                                                                            SHA-256:E6824C3C94FE313E1E601A2DA3BE0729E82C84CDF268ABC8FE655F009B7E3109
                                                                                                                                                                                                                                            SHA-512:90B797F7094A51D9C3D83B8E3BB962FC13DF9E1AA8F1BB6C028D77BD4660A0F7EFB6EBDAFF84BC2BBAC4A047044653B91B104BD50B86317620FFFDAF36AEAA1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/d3CUs8K8LWXzhWFPy-8YBN5kEeQ.js
                                                                                                                                                                                                                                            Preview:/* Build timestamp: Mon, 12 Aug 2024 20:09:46 GMT */../**.. * The Azure Maps fork of MapLibre GL JS.. * @license 3-Clause BSD. Full text of license: https://github.com/maplibre/maplibre-gl-js/blob/v4.5.2/LICENSE.txt.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.maplibregl = factory());..})(this, (function () { 'use strict';..../* eslint-disable */....var maplibregl = {};..var modules = {};..function define(moduleName, _dependencies, moduleFactory) {.. modules[moduleName] = moduleFactory;.... // to get the list of modules see generated dist/maplibre-gl-dev.js file (look for `define(` calls).. if (moduleName !== 'index') {.. return;.. }.... // we assume that when an index module is initializing then other modules are loaded already.. var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                            Entropy (8bit):4.170950594454668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:mSXoiCnVuohkPMuohkYn:mSXoiC8ohkP9ohkY
                                                                                                                                                                                                                                            MD5:B3CC9435762CD775879A7183C8C18658
                                                                                                                                                                                                                                            SHA1:CEF43EA6179A0DC622365137FCA9D4A4C4BAFFE7
                                                                                                                                                                                                                                            SHA-256:D154CFBBB6DC6B2DA3138A5E8245A8B69F5125BB755FC51C0914BB1490202F72
                                                                                                                                                                                                                                            SHA-512:E24AAB604D25BF8CDE0B455C42EA890394040F20E7173C35734AA3999902E12B46318E71E8A8CECE76368EC1F26165188A9BA68AC334C2CCD46ABDA68BF31520
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmJUTkTc7eC9BIFDZt5dVESBQ29hYMPEgUNvYWDDw==?alt=proto
                                                                                                                                                                                                                                            Preview:ChsKBw2beXVRGgAKBw29hYMPGgAKBw29hYMPGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):5.974576366539096
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:ylT1ZHpllTkXy9g5EYlQH3+gSNL5H3ISNL5H3ISNL5H3ISN5SuVeqJl:yd1ZlkCcbBbBbBtJ
                                                                                                                                                                                                                                            MD5:1429EB935F13933C9D273ACFB59C924E
                                                                                                                                                                                                                                            SHA1:C1FA19C1C83466D8BD072338ED6A45DF9A2D29A4
                                                                                                                                                                                                                                            SHA-256:A7772FDE170DAB15200C89103B5794B11EE7C1E6534216CEDE8B22A9EFBA6296
                                                                                                                                                                                                                                            SHA-512:6D9E8BABA01991A752F3F4C56F7BF6B8766A74CEE487993F0176BE7A7AEBE86A832D0EDB02C4BD0655E7B696191C9154BEE9821BA3ECE0AA7A37744E0827888C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011122?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*....>m6.I.#". (....in.v...........=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'........._...7.....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                                                            Entropy (8bit):5.490790982012872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YodfmXrNK5S1ccNp4wcADIAb2TiNoL4Z/2QLio1p8OrZYBocNp4wcADIAb2TiNoJ:YIfmROBmZIXj8comZIXj8NJQAuyA
                                                                                                                                                                                                                                            MD5:965CA0496749406AECB3DE426D285A03
                                                                                                                                                                                                                                            SHA1:6541D343EA3EA8442DC6FE41E7EA9EA374F3C57F
                                                                                                                                                                                                                                            SHA-256:F8B24EA8138DA69CC5C62EC3C68F5F6FEFDCCD34123BDDEE44C84A365E0B0E9E
                                                                                                                                                                                                                                            SHA-512:08FE6EA7DF20686E887FCFFFDF7D67CDC13EB1A3A472BEFBF0657C079159D8D8441BC1FBF63C215A59E78DE587F5FF4CC2D57642ACC7A2BDAA0FF2B4FAFA48FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config.json/965ca0496749406aecb3de426d285a03.json
                                                                                                                                                                                                                                            Preview:{"properties":{"autoSuggestConfig":{"useV6":true,"suggestionTypes":"Place"},"cdnRouteImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","commuteImageUrlTemplate":"https://dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","mapImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{coordinates}/{zoom}?ms={resolution}&ml={layers}&key=AuoeBNoH7llGs12S32v3knGKFcqQcJwYfPDhFX4jVRit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3754
                                                                                                                                                                                                                                            Entropy (8bit):5.101795304116032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ykiUTltkAf0/tJb43zAgXIKSkmKNi92Ac:ykiUzkAf0/tF43zFXIKS7Oi927
                                                                                                                                                                                                                                            MD5:CD3F6948A5B2799685E42F3557C18849
                                                                                                                                                                                                                                            SHA1:EB8A610C2EFBD01CA7DEEE1F8222C85C90DCC2EC
                                                                                                                                                                                                                                            SHA-256:895F41578FE555EA19EE28BF01553F5DBFCF2CF13A9815EE18249E1CC8FAA5FD
                                                                                                                                                                                                                                            SHA-512:8B347D499DC6E4BD90E667D335064B6534D34D115C31E693B4E965A82A5D3E878F151F3F871BD761E6665BF2B802EEDBD6683DB7C7AF2D252A23C9C825C07F9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"enableHeaderDataOptions":false,"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideSeeAllUrlsToMsnHomepage":false,"overrideUrlsToBingL2":true,"clickSource":"sdcard","clickUrlAugmentations":{"shoppingEntities":{"dhp":"","ntp":""}},"enableContextMenu":true,"shoppingCarouselDataSettings":{"minCarouselItems":1,"maxCarouselItems":12,"randomizeCarouselItems":false,"dataDrivenSpecialEventCardConfig":{"enableSpecialEventSegment":false}},"shoppingCarouselUISettings":{"cardType":"product","variant":"t1","carouselStyles":"--flippers-background:var(--neutral-fill-layer-rest);--click-z-index:2;--flippers-box-shadow:rgba(0, 0, 0, 0.1) 0px 2px 4px;--flippers-initial-opacity:0.5;--annotation-position-bottom:14px;--shopping-carousel-container-background:linear-gradient(139.03deg, #FFF1CD 5.05%, #FFE8ED 51.71%);--shopping-card-position:relative;--carousel-card-see-all-color-dark:var(--neutral-foreground-rest);--carousel-see-all-text-color-dark:#fff;--carousel-item
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                                                            Entropy (8bit):6.8115955089665015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7boKlKIlPT1M277p6lwFXdpTB5RpHHE9:goGV1zQlwFNpTTHo
                                                                                                                                                                                                                                            MD5:AE166D12EECCECE3F4B9D01447102346
                                                                                                                                                                                                                                            SHA1:C6B1ADC188048F4F0896EE9264D022E4B70A1B23
                                                                                                                                                                                                                                            SHA-256:F8A40D510E28753F78A076AEEE01EA8770BC415515F03CA36E5AC5FCD2CE3385
                                                                                                                                                                                                                                            SHA-512:8E896C1828153515BD5C9C9D38B2F1A28B6F87814DEEC40B869B0B415EDB5C23FDBB4DA6AC180481CF6C0094FC2774C0E49E0CE2A5D87F488D463C1DBDBA7CD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/annotations/link.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...`...`.....H......nIDATx....FDQ....TZK2T..t1....h..f.%0...p...R.^.o...9...j.Z.V..jYd...L\;Z&nZ.E....z.k2g.:.1 .d.a..........|...........|?...<.....w*..oM...2...x....e../..|...[.<_.....Y.<_...~..7.x>..8.......|.........j..W.x....U....<_...*...x............].....|........|...x....<...../.t.S.w...P......(@..1m...1m...1m....c...!....<.....^E.C.rcV<../<.-.....f....j.Z.V.}......*^d....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31844), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31844
                                                                                                                                                                                                                                            Entropy (8bit):5.239556806901569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:kit+ySttO1oyRmFcK4v8kMUuHY8bzN3QLyB4M/XI:+4v8SybzN3QoI
                                                                                                                                                                                                                                            MD5:F327573AACCD70E2227E0C318AB49FBC
                                                                                                                                                                                                                                            SHA1:F627563DC82B37BB42366BDE8D0868B2AFF0C74E
                                                                                                                                                                                                                                            SHA-256:A769B263A259E68412681FAA2FE84B59D0CB4A7D268482FCC1208F606A3E26E1
                                                                                                                                                                                                                                            SHA-512:38B98BFF5AE29328BB9FED183379B7260D0BAEDD2D0AC39A79515D12679EAAD7515B8A3249FA2848BF0D066F74921E208CCD2EF77CBA41CDD98050B1EB9C4488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63769), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):799033
                                                                                                                                                                                                                                            Entropy (8bit):5.347773627367621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8K4x5cVBnjPBBpn+Vr7nExoOxfqvPqZB0by+X0TKIFaMuCYzMwogI+0N:8K4x5cVBnTBBpn+Vr7nExoGfqvPqZB0K
                                                                                                                                                                                                                                            MD5:54C1F11E008D4868A6AAB28544466C61
                                                                                                                                                                                                                                            SHA1:777094B3C2BC2D65F385614FCBEF1804DE6411E4
                                                                                                                                                                                                                                            SHA-256:E6824C3C94FE313E1E601A2DA3BE0729E82C84CDF268ABC8FE655F009B7E3109
                                                                                                                                                                                                                                            SHA-512:90B797F7094A51D9C3D83B8E3BB962FC13DF9E1AA8F1BB6C028D77BD4660A0F7EFB6EBDAFF84BC2BBAC4A047044653B91B104BD50B86317620FFFDAF36AEAA1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* Build timestamp: Mon, 12 Aug 2024 20:09:46 GMT */../**.. * The Azure Maps fork of MapLibre GL JS.. * @license 3-Clause BSD. Full text of license: https://github.com/maplibre/maplibre-gl-js/blob/v4.5.2/LICENSE.txt.. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.maplibregl = factory());..})(this, (function () { 'use strict';..../* eslint-disable */....var maplibregl = {};..var modules = {};..function define(moduleName, _dependencies, moduleFactory) {.. modules[moduleName] = moduleFactory;.... // to get the list of modules see generated dist/maplibre-gl-dev.js file (look for `define(` calls).. if (moduleName !== 'index') {.. return;.. }.... // we assume that when an index module is initializing then other modules are loaded already.. var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6083
                                                                                                                                                                                                                                            Entropy (8bit):7.933777712529201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEkIyvGHwqsihwlRB0IdayYRWu4RodMnzEbJfbpidNB6nBs92KE1iyUp9B/hWv:ygPIypZihwlR6eabORodczEb9lidNwnh
                                                                                                                                                                                                                                            MD5:757C62A24959DB12614A91A2898C9046
                                                                                                                                                                                                                                            SHA1:25585FE096088AC2AD251A0FDB335B2C22943F87
                                                                                                                                                                                                                                            SHA-256:81310B99E5668D23B8BF5289B0BFE483785FA3129943212A4DF60629FF7899A3
                                                                                                                                                                                                                                            SHA-512:433654F4579148BD78B0FFD94164BA8EDD4FA29C535F630BA02CF966D6B799D7E71DBD4D521929C37A09F5C2FBE47A4355AA8B2BB6C246003667EEFFA15FFF62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_9TP24z4Ji915MHQV1z2ENg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#..w5,...V8T....k..cah..je......e.T.......D..du ...ffo......o.ay.......1$....R.R...O.5..g.>....K..D..f.Rr.1..6s.Z.GS...g....I >yee.t.......`.......j.*."rD`..I'<....{.F7....|+. ..?.Z^i.....%.`.c?$.....`zq...].S.g.+.|..Ms.....l62G....yT....,F.y..\?.4?._..Z.V.......2......s.M.!.H.VS.2.A.[l:bWQ...dh.....*..).5...hq.0T.....a.gZZ.4..i.M4...%.....<j.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20060
                                                                                                                                                                                                                                            Entropy (8bit):7.989120667014017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UBs4IA7dfhn56Dh0m/s90TwyEEcmFuBYrSo0b6xo3pL5zYMGTI97EORA59:UBs4Pdfh5qBs/jHmFuBCSo0bf5NzYMGb
                                                                                                                                                                                                                                            MD5:F2080A584CFB18767B7CD81769DF1564
                                                                                                                                                                                                                                            SHA1:25B30A69D80F9570D1090F132D574247AFF54F37
                                                                                                                                                                                                                                            SHA-256:95BD660F772630821466E2DAF710C98289CB97C0725AFF37942CB1B60B81207A
                                                                                                                                                                                                                                            SHA-512:8A338D327B644BDFA765BF930A977817DAF37177E50A753393B1A41096485A5EC16AD70B115128CB7DEB918AF8F770981DB1BF5546226F0DA9F3EB1D94CF980F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFTN..WEBPVP8 HN.......*....>i(.E."..|6.@....f.........../..q...O4]..g.o....k........~..K..~.y........o.../.#...O......~...W............O..............?..g....._.-..~...._&.....K.}z}U..?....%...._.<I......!v+....}....o.y.........>......w......._..._...........W..q._...|8......E.F.Ui...o..!.M.d..a.j..8.am\.E.e.!b.;.. U...1k$.4um....}.......^....{...?. ).(V.p......{..r....,..-.D...2&..P.$.....go.. .C.Q...c.l..;.....g..j...G..l....1.76..+.Tg...&p.d.`....C.L.+.(..._g.L82...s.f...."-.-.........a.m.z..J..j.)........%..B@...>..6t.MN.....$...y.9wI|Ie...8....`.....c..w/..JJ.:....C#.r..Z..0.t!.pv.....}.?.I..R...."}._f9R..i...!.....9.c.JA......X.o.b(..^...E.Z...#.t.....X..V~Fa..h...%I4Y.r.hJ.fI.^C..|....,.....roV..(.F...T.O.&.....[...L.H._p_......Ae..O....q|..A.=#l....~q....qF.&.ONk..1..4.E.F..l..%.Z..M.....PC..& c........?&..2.v.U.q..-1uy....3N.$m&1.G...j.,......s..'...f.yDTr........O.U..w....o.=..v...s.@.....$R.vG..xc....N...Sf..P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20686), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20686
                                                                                                                                                                                                                                            Entropy (8bit):5.294001614694231
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kqnpXZ+KDA+KD48JSKDzKD6/mhQeX6Eawu6PvRefHgUzfw+1JEcidowqPmsQBiJE:kK/WRElKEhuARQztGdzqPWiFFaG/m
                                                                                                                                                                                                                                            MD5:C6A343354E7C75041946066DB654C669
                                                                                                                                                                                                                                            SHA1:EA2213BD5AB5CEC3B5DC03CC17E677B92A4910E7
                                                                                                                                                                                                                                            SHA-256:730FC01FAF730027C41E9FDF9F1BDF34C112F7A43C73388EE2D7B2E339198A9D
                                                                                                                                                                                                                                            SHA-512:1E002CBCC5A5B91BDE83F2CC23FCA27B712A5FE13C39E2471D5B1CA0447BB8809B431867FD8B963FD7A4D5E8BB9020D7BAF1140EEA87A08E5B6725EEBEB114FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/6iITvVq1zsO13APMF-Z3uSpJEOc.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (53139), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2236499
                                                                                                                                                                                                                                            Entropy (8bit):5.619741425519748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:xCy9WF1gCWHxcbZvBQjmBTJKAi6IcyfmWP+cs5hbgMGD3bGNxnFCz/zdNuoSyX+M:D9WF1gTxcbZvBQjmBTb/bEl
                                                                                                                                                                                                                                            MD5:6FF6ECF6149411599C351A677AF5BAA0
                                                                                                                                                                                                                                            SHA1:B60C0342F7AA326B564FAD040068ACE9CFEC7C84
                                                                                                                                                                                                                                            SHA-256:C3C54B96822E8FC19802B330C6CF17D1804F10DD02A93E2E5BAEEFA267E451CE
                                                                                                                                                                                                                                            SHA-512:3827A2391D16A33BE71C8742087779B92AB8C38D6E06B9D9FC49305DAEB3CE73B5101689910B37B2E2E00E2363458A9395C27460AA4C7EE0634525912179AEF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/shop?FORM=Z9LHS4
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="dEMyT4ZgT3Yc7qHFYD2speZmJscuFtruEJlx5klOEPc=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Shop Online, Find Deals, and Compare Prices | Microsoft Shopping</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="viewport" content="width=device-width, minimum-scale=1.0, maximum-scale=1.0, initial-scale=1.0" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="title" content="Shop Online, Find Deals, and Compare Prices | Microsoft Shopping" /><meta name="description" content="Microsoft Shopping curates the latest deals from your favorite brands. Shop for electronics, home goods, clothes, toys, and more at low prices." /><meta name="google-site-verification" content="wPbNe0L4v1d7xGFs7a1PRV1QHV64qZB5JPcqzoKw4H8" /><link href="/sa/simg/favicon_ms.ico"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5476), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5476
                                                                                                                                                                                                                                            Entropy (8bit):5.346964924825218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lgRg5XlN7LWBLJJA1CupVfnpHVR7EmJUHIY5V8ZWg6xjK4AweXARpsHi9dm1drOb:mYXlN7Kt4VpVfqmJUH55V8ZWg6xG3XAX
                                                                                                                                                                                                                                            MD5:752A2A4067A87603D4299099598C47CC
                                                                                                                                                                                                                                            SHA1:999ED678582E225179388076144F97BA39B28947
                                                                                                                                                                                                                                            SHA-256:5B8BDAC931A67A5DAB3B32888D2724DD6B6BAA60096D57F985147858DC75C549
                                                                                                                                                                                                                                            SHA-512:6858B6F602B16E02BE2CB21731916EB84D5707A998A9BDD3FA9A5EA0C9CB4EF5E8F06E043D76EDE9F26FC6B011C9141FD47F34DF9F8E316C486628779ED0C6F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(13334),i=a(87260);async function r(e,t,a){var r;const o=t.path||"",l="/"==o[0]?o.substring(1):o,s=t.urlBase;let c="/"==s[s.length-1]?s:s+"/";"zh-cn"==(null===n.Al||void 0===n.Al?void 0:n.Al.Locale.toLowerCase())&&(null===(r=window.location.hostname)||void 0===r?void 0:r.indexOf(".msn.com"))>=0&&(c=c.replace(".msn.cn",".msn.com"));const u=new URL(l,c),h=u.searchParams;a&&h.set("activityid",(0,i.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))h.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,u.href)}var o=a(32340),l=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};ret
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1686
                                                                                                                                                                                                                                            Entropy (8bit):4.43203210823962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YlWkSQkRkFknk3kdk3kgykbkIZIk/k7kiekRkYN0kplkjk8kG:YlWTQcoaekyAeoSKKU5CqexZ
                                                                                                                                                                                                                                            MD5:48D52AC1A3D90AF4D7567A8D461DF3E5
                                                                                                                                                                                                                                            SHA1:A0A7A525F6951EB8DBB5AA81458D2704D4A20F66
                                                                                                                                                                                                                                            SHA-256:DDD96CAFDBAD8ECA18073217722C34076E99AEEC29D6A41A9FC6E4152B4E2330
                                                                                                                                                                                                                                            SHA-512:21B95733BBB4E9FDF48D66CB4482BF33ACC35068570E7DB83071C1A4756EA16A51080FFA50ACC54AEF50120F4D9E8DA530CCC95E5A9ED62E6B0C32372EE504C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/shoppingsdcard/default/index.json/48d52ac1a3d90af4d7567a8d461df3e5.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"fr","market":"fr"}},"src":"config_fr-fr.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"es","market":"es"}},"src":"config_es-es.json"},{"targetScope":{"locale":{"language":"it","market":"it"}},"src":"config_it-it.json"},{"targetScope":{"locale":{"language":"nl","market":"nl"}},"src":"config_nl-nl.json"},{"targetScope":{"locale":{"language":"de","market":"at"}},"src":"config_de-at.json
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1675
                                                                                                                                                                                                                                            Entropy (8bit):4.7174016484698695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YUzMYAZu8l4DZuDdZuDaZuD7Zu3l4DZuDpZuDsZuDav6Zu6ll4DZuDFuZuDFXZul:YUzbYX/2E/
                                                                                                                                                                                                                                            MD5:03050DDA13A2B21FEC72F68AB7765B2D
                                                                                                                                                                                                                                            SHA1:C9D3B18BA806F7B44CBE32E3259FC88646C97D1A
                                                                                                                                                                                                                                            SHA-256:3DF805E55645AFBF028CCB901B7659431CE539EC322DE8CA55D18291EAE6BEF2
                                                                                                                                                                                                                                            SHA-512:B2683B78D628A8602E0917EF8D21B8109A6AB73DE835F09421B915736A7BEAA7EE23D31AF5DFF66518544EF1301B112FF94109D2D22716D03AE8941732F32DCF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"signInPrompts":[990,980,970,960,950,940,930,920,910,900,890,880,870,860,850,840,830,820,810,800],"voices":[{"id":"elan","name":"Grove","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/elan.wav","voicemails":["https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_3.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_2.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_1.wav"]},{"id":"dan","name":"Wave","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/dan.wav","voicemails":["https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_2.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_1.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_3.wav"]},{"id":"marilyn","name":"Meadow","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/marilyn.wav",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1777), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1777
                                                                                                                                                                                                                                            Entropy (8bit):5.218600436935492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:T3XXrIJGyQSBa+upfNxE9mlFtgHBC1Uypbt45b54XRK1bzAi8wFmyWLGdDVpzjm1:scnT12ml3ghCzbQbxs2/zynmC8Xe5
                                                                                                                                                                                                                                            MD5:653896B8BD7126799A8F9F9EE9F604B1
                                                                                                                                                                                                                                            SHA1:78A01CC34982E2FDB6F8616F577BF48A63815578
                                                                                                                                                                                                                                            SHA-256:C9ECA17A5A7794B3CC0976C5842FD189CA339CAC1C12816255AA769397077AF1
                                                                                                                                                                                                                                            SHA-512:156DDD929B3691546BCA4E3FEBDB52A556852A4DC85C83C38572469F9824FD73D2F3BC8A582D33CCCCD63A252A5DAFDA0B9C274B4372A204093192A1CA84967A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/eKAcw0mC4v22-GFvV3v0imOBVXg.js
                                                                                                                                                                                                                                            Preview:var StartShoppingCardSlideShow;(function(){(function(){var e=".b_slideexp",a=".slide",v=".br-pagerContainer",r="slideexp_slidetoindex",y="slideexp_slideprev_move",p="slideexp_slidenext_move",w=1e3,t=[],o,f,n,i=function(n){if(n===void 0&&(n=!1),t&&Array.isArray(t)&&t.length>0)for(var i=0;i<t.length;i++)clearInterval(t[i]);t=[];n&&Pager.unbindPager()},s=function(n){i();sj_pd(n)},u=function(n){var l,h,s,c,u,y;if(i(!0),h=n.target,o=_qs(v,h),n.type==="focus"&&t.length>0&&i(),s=(l=_qs(e,h))===null||l===void 0?void 0:l.id,s!==null)sj_evt.fire(r,s,0),f=s;else return;c=Utils._qsa(a,h).length;c>1&&(Pager.init(o,c),u=1,y=sb_si(function(){u===0?(i(),sj_evt.fire(r,s,u),Pager.movePager(u),Log.Log("StartShoppingCardSlideShow","PagerMoved",u.toString())):(sj_evt.fire(r,s,u),Pager.movePager(u),u++,u=u%c,Log.Log("StartShoppingCardSlideShow","PagerMoved",u.toString()))},w),t.push(y))},h=function(n){var t,f,o,u,s;_d.activeElement!=null&&_d.activeElement!==_d.body&&(f=_d.activeElement,f.blur());i(!0);o=n.t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6783
                                                                                                                                                                                                                                            Entropy (8bit):7.8720234789963905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:KzdNoqyNtCV+dEX6+ixMq72Jpw1l2+TWNRibCiOaAReR:ZqyLCN6+0f7L2+TWNRhlaIU
                                                                                                                                                                                                                                            MD5:D006BB57F3DF37F01DCDF42BA01F9E26
                                                                                                                                                                                                                                            SHA1:47B70560F4557C1E2FF81455D7497E53986BDBF6
                                                                                                                                                                                                                                            SHA-256:40AC95C438D254ACC8795413E09B5B96B0A2FBC1EB878A0B3F072A9EBD330F8E
                                                                                                                                                                                                                                            SHA-512:6CA5E9F52C204EEA34F37DBE48D70D29C26C7B7F1653ACCC1E9236DF2ACB36188EDA7A73865461B66FBAA6F8F8F11C10E35690AE51EA973FD0C63841E6CB37F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.......ss...............{|............................................wx..........SSR.........................................www...............777......676......PQP......(('......................................WWWPPOyyy.`a{|z......rrr...ijiuut.........................................aa`...vvv...~~}...'''///.....................hhh......GGGppoffe.......................................................GGGBCB..................yyy...$$$......uut....%%%......................................................VVV___................gh..................SSS665..................444...................~........WWW...................{{{.................RRQ...................333......}~|....................mmmDDD............llk............DDD.........C......tRNS...V..j....m..............@.=.......n....W. .....................DP...,8....................................`....r..........$...................*.........T....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9659), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9659
                                                                                                                                                                                                                                            Entropy (8bit):5.328933210489422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ipD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0CrM8SpfE0m/:0KmUESx+aiRl720mngY/JYXzCrM8Spm
                                                                                                                                                                                                                                            MD5:667C2209B28B108D4AEBAB05042EB232
                                                                                                                                                                                                                                            SHA1:8AF39C009BB3D23452343226D1403D2917495440
                                                                                                                                                                                                                                            SHA-256:16B9B23B57B2715AB3DDB8E17A7FFE44D524EFCD4ABD4D9C8471E23B505243BC
                                                                                                                                                                                                                                            SHA-512:30DF3D6AE2756E89D4889F470A4C7739FBAEE31ED8F965BC115BA016F95A513DFC203330C90BC1C5603AB208792CC78D7607D4E2140D137D6531B22DA42A36CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(38355),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):75407
                                                                                                                                                                                                                                            Entropy (8bit):5.283154829886056
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:tpcXd9pec9UEsHwdqPSBe/iRN+4lo1H32nhpgtdliDnuRp4UoY8p3:qH99DsHwdqPXUuRM
                                                                                                                                                                                                                                            MD5:5D979DD0010585563B9089D6A3C9CCFF
                                                                                                                                                                                                                                            SHA1:FEC108FF44822FFDFE3B42C30D2D7A6111B2BDD1
                                                                                                                                                                                                                                            SHA-256:AEDF3E1AFD00547A2C11AF47C71CE8E52A4C9351C883E6D61089CC0B027EADF1
                                                                                                                                                                                                                                            SHA-512:1C1548940CA202EB2D06FB87F8EFCEBE39ABE9942C68EE2D3BC9A345B48D615603F10499D73781845302FB2F3B5C1A460902DA65EC9C4CF577CB4D43B67E2562
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/_sEI_0SCL_3-O0LDDS16YRGyvdE.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .signInPopup .popOutTop{overflow-x:hidden}.MicrosoftMap .signInMessage,.MicrosoftMap .saveMessage,.MicrosoftMap .seeItLink,.MicrosoftMap .annotateContainer{color:#404040;font-size:13px;font-family:'Segoe UI','San Francisco',Helvetica,Arial,Sans-Serif;width:100%;display:inline;overflow:hidden}.MicrosoftMap .saveMessage .saveLink,.MicrosoftMap .annotateContainer{padding-top:10px}.MicrosoftMap .annotateContainer{display:block;padding-bottom:2px}.MicrosoftMap .annotateContainer .nameInputContainer{margin-top:10px}.MicrosoftMap .openHouseContainer .popOutTop{width:40%;left:52%}.MicrosoftMap .popOutTop .signInMessage{padding:0 0 4px 5px}.MicrosoftMap .popOutTop.listDropdown{padding:0}.MicrosoftMap .popOutTop.listDropdown .popOutInner{padding:8px 0 8px 0}.MicrosoftMap .CollectionsPanelRoot .signInMessage{padding:0 0 15px 10px}.MicrosoftMap .signInMessage{display:inline-block;-moz-box-sizing:border-box;box-sizing:border-box;padding-right:90px}.MicrosoftMap .signInButton{font-size
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):338523
                                                                                                                                                                                                                                            Entropy (8bit):5.617187279500144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                                                                                                                            MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                                                                                                                            SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                                                                                                                            SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                                                                                                                            SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                            MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                            SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                            SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                            SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                                                                                            Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32632), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51466
                                                                                                                                                                                                                                            Entropy (8bit):5.487722753815307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIwJP1bO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATc:D59bSjyK4FWCqbwONify
                                                                                                                                                                                                                                            MD5:5E1962AB19FF63D9EB82A4A6F5DBC40A
                                                                                                                                                                                                                                            SHA1:DB590D842E83838F1B07CAA4CF9B99824A421079
                                                                                                                                                                                                                                            SHA-256:CEF745296CDCDB425829D2B212789E338EFF3CB2C826B395C6C0370F4A50C360
                                                                                                                                                                                                                                            SHA-512:E90B1A61915EADA5F51A950AD3515CA9DABCF3610D96607135D718C4892B1A822DCC3CC0BB774D493FA9BF792F58A70FF2C169EC28C5684C7DF086DC5DF76D9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=B0BC510672BC4FF1BA17172617D63D82&toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10266), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10266
                                                                                                                                                                                                                                            Entropy (8bit):5.364595157380664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2K77VXrW2sMuu5Mc/RiEVCqAbmGevp+1JUpqtCB6cz+FOXFvHYH7lK0f9Tk47jU3:2K77VbW2su5MKiEVwmiupn+UXRHQ7lKj
                                                                                                                                                                                                                                            MD5:A11C94339EEEE97CB5970F1E67D968C8
                                                                                                                                                                                                                                            SHA1:67EC6B6F0883DA56CCE10A9D704718A2E1879F81
                                                                                                                                                                                                                                            SHA-256:075448F2E460E6E3E64EF93C8AA1291710123C60BBAEEAA3677E9B5630A472AB
                                                                                                                                                                                                                                            SHA-512:6DBE79F332D83AD6EDF5927ED8A1882D24903A1CF6AFED53B1C313B2694FAA247638F8E704F0EBABC89AAAE61CB0D76CFF43FD1803515FEC8B36DB8DD1F816BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Z-xrbwiD2lbM4QqdcEcYouGHn4E.js
                                                                                                                                                                                                                                            Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return l(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",ir,1);f&&sj_be(f,"click",l,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&tr()>=1200?a(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)});nr()&&l(null,null,!0)}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (62899), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):526512
                                                                                                                                                                                                                                            Entropy (8bit):5.663000028076943
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:rL9gF1M+ALrO5A77aVi38sjHySp6sm3wnmPfAxDW/:H9gF1M5KjSp2/
                                                                                                                                                                                                                                            MD5:3878A905F89988F792998F643CD3D36C
                                                                                                                                                                                                                                            SHA1:B78CFEE6E1696E29A892CA9AF78BDAB8B1A77592
                                                                                                                                                                                                                                            SHA-256:A7B557AC624036A61153A31BE64A6D3CD77C5E8063BBEEA5DB1CB086655ADDC1
                                                                                                                                                                                                                                            SHA-512:1EF8EFB17B9D2F96D6F4F3CDBD3D19FACD5E4B679370B4CC6E41ADE40C0130B18A5BF16BD4CB170483EC94A2EF15986900FBFEB290FA4D0B5EAD0730E0263731
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/videos/onecolumn/landing?form=Z9LH1
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="bT9syVbJrE0J/hPxWDCanchJXRCZMc77ndR5ZOfsEzk=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search Videos</title><title>Videos</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref="" rel="icon" /><script type="text/javascript" nonce="bT9syVbJrE0J/hPxWDCanchJXRCZMc77ndR5ZOfsEzk=">//<![CDATA[._G={Region:"US",Lang:"en-US",ST:(typeof si_ST!=='undefined'?si_ST:new Date),Mkt:"en-US",RevIpCC:"us",RTL:false,Ver:"40",IG:"7AC1043B05B0475096F401A4A5DCE17A",EventID:"670004382463432e86a9222f3391cd7f",V:"video",P:"video",DA:"DUBE01",SUIH:"cH3oBgi4xOLqw4uXIJot-w",adc:"b_ad",EF:{cookss:1,bmcov:1,crossdomainfix:1,bmasynctrigger:1,bmasynctrigger3:1,getslctspt:1,newtabslop
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3086
                                                                                                                                                                                                                                            Entropy (8bit):4.91609239281392
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HPfzsBB8FeNOw5Qe92wuLiCokjEIXAmz98wQEC:XzUB8kNOw5QEs+EC
                                                                                                                                                                                                                                            MD5:0966B810394D2021A9E13312B2A458A6
                                                                                                                                                                                                                                            SHA1:322BCA001233E4B3421E67E73161571780D412E2
                                                                                                                                                                                                                                            SHA-256:43B8C768E00953232D256A4A9324BBEAA843142333CF4A4DCE7D3083EC9882BF
                                                                                                                                                                                                                                            SHA-512:15329E7A7F25F79C781737EBF84F82737CF0743DEC09BA06F75DCED833F385A1408F8B733518E99708F09E5727595F490CF578C17D20101C69FEDD447168DA46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"shopNowText":"Shop now","trendingProducts":"Trending Products","exploreMore":"Explore more","allProducts":"All products","shopMore":"Shop more","seeMoreProducts":"See more products","horizontalSliderNext":"Next","horizontalSliderPrev":"Previous","hideCardOptStr":"Hide shopping card","moreOptionsTooltip":"More options","moreSettingOptStr":"More settings","recommendedProductsCategoryText":"Recommended Products","clotingAndShoesCategoryText":"Clothing & Shoes","homeFurnishingsCategoryText":"Home Furnishings","sportsAndOutdoorsCategoryText":"Sports & Outdoors","toolsAndHardwareCategoryText":"Tools & Hardware","toysCategoryText":"Toys","carAndGarageCategoryText":"Car & Garage","electronicsCategoryText":"Electronics","kitchenAndHousewaresCategoryText":"Kithcen & Houseware","lawAndGardenCategoryText":"Lawn & Garden","jewleryAndWatchesCategoryText":"Jewelry & Watches","sdCardMoreSettingAriaLabel":"More settings, go to Personalize page","feedbackOption1":"Pro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3814
                                                                                                                                                                                                                                            Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                            MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                            SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                            SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                            SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (677), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):677
                                                                                                                                                                                                                                            Entropy (8bit):4.686502147711939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:cZBtM8VNcOWU3oZW7Z79ec3vfZW7Z79oCVZWcGLh2NvfZW7Z7jc0ScZW7Z72:ebM8V6myElfhElwhYhEM0SeEq
                                                                                                                                                                                                                                            MD5:F98A7EF44BF827FBB4FD4EB315B80733
                                                                                                                                                                                                                                            SHA1:9487ABEBD0E37CFE2B572CA63B5B90DE2DF3701E
                                                                                                                                                                                                                                            SHA-256:E424F5640A2099C905D8B681F1AAAEEAC92BE6ECB7C23B6C375156B630656B70
                                                                                                                                                                                                                                            SHA-512:F2C724D0F054190182F8BDF45E5181972054373A782A998B3D5285744837665A3B595BE8AA7A31758DEDC4459C9BDFD6AED16691D7E38A5146F6BD586272FF90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/lIer69DjfP4rVyymO1uQ3i3zcB4.css
                                                                                                                                                                                                                                            Preview:.sh-carousel-header-wrapper{display:flex;position:relative;flex-direction:row;min-height:32px;align-items:center;margin-bottom:12px;justify-content:space-between}.sh-carousel-header-wrapper .br-sh-carousel-header-link{text-decoration:none;color:#242424}.sh-carousel-header-wrapper .br-sh-carousel-header-link:hover{color:#242424;text-decoration:underline}.sh-carousel-header-wrapper .sh-carousel-header-text{font-size:20px;font-weight:600;line-height:28px;color:#242424}.sh-carousel-header-wrapper .br-sh-carousel-seeall-link{text-decoration:none;color:#2169eb;flex-shrink:0}.sh-carousel-header-wrapper .br-sh-carousel-seeall-link:hover{color:#2169eb;text-decoration:underline}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                            Entropy (8bit):3.851823225551767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:E8ohkPMuohkYn:E8ohkP9ohkY
                                                                                                                                                                                                                                            MD5:B56F8CA13962D145AC5B6109735264A6
                                                                                                                                                                                                                                            SHA1:953CFE08C05FEC25D1C35967C87D6AFA6D75AC2C
                                                                                                                                                                                                                                            SHA-256:CE69552B46E4DCAC39FC4A986131F1843A9A2CB98A74C4D51A8C3EA13CAFF621
                                                                                                                                                                                                                                            SHA-512:E79B1CA066F0A7688D01015494323924E7CDC639BEA8C221EAA611A1C888F00DDDCADDE77776583AC3B63F307E140D82780F344882BDAC69FDA73DE0914AB289
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlHSTtjwg_-QBIFDb2Fgw8SBQ29hYMP?alt=proto
                                                                                                                                                                                                                                            Preview:ChIKBw29hYMPGgAKBw29hYMPGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1839), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1839
                                                                                                                                                                                                                                            Entropy (8bit):5.178792785027577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7goEKaEGX9RpIS4F8Y0EfOa+QMfTJr2Qn:7goW+S4F8sfOa+QMrJrvn
                                                                                                                                                                                                                                            MD5:9DF7FA6BCAA51FAD98710A8F21D3108F
                                                                                                                                                                                                                                            SHA1:8FF4365D3DF72D2917C1F08219C975C2FD3E4898
                                                                                                                                                                                                                                            SHA-256:36D9B3A4A1EC2361F170694D646BE688DA407AAA0EE1287650BB1D955823B59A
                                                                                                                                                                                                                                            SHA-512:205B0266D01F449B8865E395AB4373C8152C462939AC9D45B293FF16D2F4D8272CC406C7EA7EA3C01B6F2468DEDA94B66D4B475C153255DA043AA050A934C328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var AdultFlag;(function(n){function w(){l||(l=!0,t(_w,y,b,!0))}function b(){e=[];l=!1}var y="unload",f="adultFlag",i="undefined",o=typeof VideoRichHoverUtils!=i?VideoRichHoverUtils:null,s=typeof SmartEvent!=i?SmartEvent:null,r=typeof pMMUtils!=i?pMMUtils:null,h=!1,c=null,u=null,a=null,t=null,e=[],l=!1,v;if(!h&&r&&r.gfbc&&r.sepd&&o&&o.showElement&&s&&s.bind&&(c=r.gfbc,u=r.sepd,a=o.showElement,t=s.bind,h=!0),h&&_w&&!_w[f]){_w[f]=n;function p(n,t,i,r,u,f,o,s){n&&n.length>1&&i&&i.length>1&&u&&u.length>1&&r&&r.length>1&&(e[n]&&(e[n]=null),e[n]=new v(t,i,r,u,f,o,s));return}w();n.init=p}v=function(){function n(n,r,e,o,s,h,l){var v=this;(this.playUrl=null,this.mediaUrl=null,this.staticUrl=null,this.hash=null,this.bindEvents=function(){v.adultHandle&&(t(v.adultHandleContainer,"mouseup",u),t(v.adultHandle,"click",v.markAsAdultHandler),t(v.adultHandleContainer,"keydown",v.keyDown),t(v.adultHandleContainer,"focusout",u))},this.keyDown=function(n){n=n||window.event;var t=n?n.which?n.which:n.keyCode
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                            MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                            SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                            SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                            SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                                                                                                                                                            Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):143458
                                                                                                                                                                                                                                            Entropy (8bit):5.020861638084044
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aS/G4DOmOSO3xWUwJNd7odWNweFsmH/Sp1Pa+/DK/0UOMQP7gvz54G4UXmrkOk30:W/lx4PH7oU6e61PxG/aztF89IDojm
                                                                                                                                                                                                                                            MD5:BFA4E5CF6AEFC6874800EA41FC7AE9DE
                                                                                                                                                                                                                                            SHA1:124F4A6C536EDC4FE3D84411DB6360EADF7D628B
                                                                                                                                                                                                                                            SHA-256:5DE31AA073A5DCE7B6EBF3EF4D87EA7CFE9216788D02FEE0BF0321F18FB7B581
                                                                                                                                                                                                                                            SHA-512:4C1D32D8BE23A6ECF0859312E286E5F7795A1C1DB2BA37E825058D0118AE7C94EE04BE5B162869231B14E374FE11DA53CC2556EDC335009619F1C407129BF030
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-manifests/binghomepage/20240927.254.json
                                                                                                                                                                                                                                            Preview:{"fileHashes":{"binghomepagefeed/default/index.json":"07fa2d5ce684a009984db634a2d13bfc.json","binghomepagefeed/default/config_ar.json":"4c2b88daea212d8a8117aa89c431ad86.json","binghomepagefeed/default/config_bg.json":"88bf90ba9d6e7187d346134f3d9bd4ac.json","binghomepagefeed/default/config_ca.json":"096caa3b961710b8230d0dbc5fdd60da.json","binghomepagefeed/default/config_cs.json":"faf55b88adc5af0050b9b21ff0e549cb.json","binghomepagefeed/default/config_cy.json":"bb880d2ee2893091db335e7512a4b404.json","binghomepagefeed/default/config_da.json":"ce9b9a803329899e78ad3d33bfaf5e83.json","binghomepagefeed/default/config_de.json":"32b955717f1a05f9e5e17c6c1e8837c6.json","binghomepagefeed/default/config_el.json":"e9661a6812befea4957e0b5df267d516.json","binghomepagefeed/default/config_en.json":"7134dcd59a2ea9b8882774991c5c6fe7.json","binghomepagefeed/default/config_es.json":"9026d6d954183d10dcbbbccff5918f1b.json","binghomepagefeed/default/config_et.json":"5eb4552932b7f3eee4a0676f1a5a1784.json","bing
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6214
                                                                                                                                                                                                                                            Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                            MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                            SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                            SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                            SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/-qou8UrPZt4bgLmTOoPctZFjj_U.js
                                                                                                                                                                                                                                            Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3492
                                                                                                                                                                                                                                            Entropy (8bit):7.845481224700195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERACokC2sEaLIUqxsqYGsZvFiIiLTVK0xMBReFkYbknSbqqC0zq6Prgj02:8zgE+kC2Cjhv1v0q2+Y60hZJgjH
                                                                                                                                                                                                                                            MD5:6A034DFF50CB19C492427C2D93AD1174
                                                                                                                                                                                                                                            SHA1:B6BD72C372AF60282CD58320E941C193204CD1AC
                                                                                                                                                                                                                                            SHA-256:D919CF14BE1B7625A72CCBDB3A09F951A96BB6510E25E4B638CE5CE7C7D34EED
                                                                                                                                                                                                                                            SHA-512:6B89F9A02C94C5A208A19D7E321B80A6E32EF7FC1BF71A46C7A4123F886EAD5C1F3A1574A84CA5395DC51AE6CD706E4311E80E5C09146BC49785537676B0D1C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_UQzJGp4rnH4K_0MPsiQgHQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...pj....@...Sa....g..H&C..'*.}A..ssQ0.......<Kea..P.{.18..x..?.i.o..E.us.x~f<-..a...]..........._.j....7..e..M"o=........|~5..<l.t8d#.....VxdYav.T9WF*..#.[..MR.4.^KMz$..j@%.G...........E..Z..mK....X......?.i.f.p..7....9..d....(.....0.)A.th........)....S..iE.H......h...........m[.5......`%........dRIV...5..P(.SY..Jhf.q{.^)....j...?....y..Yx...Z...]'WW.D.uk.A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):114110
                                                                                                                                                                                                                                            Entropy (8bit):5.522457649919065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lyLxzVtMqtARjlGpPmwcK90n3lzdCNBSCo+3iIU+DC+EKdh0At/dpD6ecNhYt5eQ:qx0q1gILuwnpfWtg
                                                                                                                                                                                                                                            MD5:40AAE1542FEB9471D2C2D2F2DBFD936E
                                                                                                                                                                                                                                            SHA1:8A85C7BA114FA22F4D71E48EEDE48A11C642D4E4
                                                                                                                                                                                                                                            SHA-256:8CD7BDACC9241E8F3205DCC007DC3922F67E77E1B75B0ED033BE7766B39E4694
                                                                                                                                                                                                                                            SHA-512:7C3F30ED4E13721A72A15D979927CCFC11C5B573255B168362C3F8059DC694B01A2DBD73E9CBA17513D8F510159E1EFA8D25FF67E01BE751D38856AE4DAD1951
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{23306:function(t,e,o){"use strict";var n;o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return h}}),function(t){t.AccountLinkPromoENTP="accountLinkPromoENTP",t.ChinaLanguageMismatch="chinaLanguageMismatch",t.PersonalizeManageText="personalizeManageText",t.LayoutPromotion="layoutPromotion",t.LayoutDemotion="layoutDemotion",t.LocationAccuracyRevIP="locationAccuracyRevIP",t.MarketLanguage="marketLanguage",t.MarketRoaming="marketRoaming",t.PersonalizeFeedControl="personalizeFeedControl",t.PersonalizeFeedPromotion="personalizeFeedPromotion",t.OfficeCoachmarkO365Tab="o365tab2_psl",t.OfficeCoachmarkO365Layout="OfficeCoachmarkO365Layout",t.OfficeCoachmarkWorkFeedTab="OfficeCoachmarkWorkFeedTab",t.TopSitesCloseByWpo="topSitesCloseByWpo",t.StreakIntroduction="streakIntroduction",t.StreakOneDay="streakOneDay",t.LockScreenLocationCoachmark="lockScreenLocationCoachmark",t.prong1RotationSettingsButton="p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9876
                                                                                                                                                                                                                                            Entropy (8bit):7.980240220368795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MEXG33/HhAnG4yOCDzsmRS/SH6VjjwVx1WoMgv1Oq7F1dWAkOc2hhAgS:PGnT4yO2st/SHGXwVuxkr1hkVEh7S
                                                                                                                                                                                                                                            MD5:5C42C489CF571457B511583E2B69E069
                                                                                                                                                                                                                                            SHA1:A88D21D2BF74514D81AF847581A11E93A94B16C0
                                                                                                                                                                                                                                            SHA-256:A1D3C3F1B8997FF7E58A0B946FFF95C269A4C6A186742C2AFC3CD20DBB32688C
                                                                                                                                                                                                                                            SHA-512:F9993095F69D3BB0E81151AAB275A8980C4C36F7BB5D470949C665AFC643C74FA8B1A20FF1726FF36F26E0310636C6AFB99A655630BCE2D6762051EC60B885EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.&..WEBPVP8 .&.......*....>m0.G$#"!)v.....dn.lN+.-.........S...~.v'...<........[.g.o.^..Q{...t.....................u}8.u~.?.............a..W....?....T..d..v.o.;....}.....^e.........G.?.{..<.3......=.|.}..8..!\...+.6.....[...AA.......Gf...o....5..hR....FE^|n-........G..P..Y.x.....>...[..`...ss...W.>......3P.\..^.a)....n%'G5.../M.Y.+....z..X.9...m..PH...,.."..B9.@..-...2.......<u.$F.W.h...\'...D..`....OP..Gjq&5..|.h7.I.Zx..U.o.._&.tf6....P.)..z.'g7..6.Sv..1p../.....R....\.<...a.."Z+...7.%.Z.;..W...."O.G#.aQn.61.3o8....x#%.2etU...}...m...Vza v~..8.V...+s.O.I.../.........gnw.\.......#.N,.0.....,b...4.N>.%W...R..!Up.....Y ....I..k6K^.@);x..#8a...%\.YX..X.m..k..L..@0.JY.^..9.y...7J...]............R.....2.. ...<..g0..9..^B3..q69YCX..l..1T.2...[....v...<.J......lQ.^...n...i.G.z......01..:..)3;:~....#...4.._.|....a......ae.TE._(.......Xv...U.F......Z0L..k7..U...._K....+..|.j...$....G..h.I...J...Z[..W<..);.........g.....$JE.<0..P>;.9R.yS+Z._...Q.....Q1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4547
                                                                                                                                                                                                                                            Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                            MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                            SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                            SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                            SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):715
                                                                                                                                                                                                                                            Entropy (8bit):5.032953809282417
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                                                                                                                                                            MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                                                                                                                                                            SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                                                                                                                                                            SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                                                                                                                                                            SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                                                                                                                                                            Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25289
                                                                                                                                                                                                                                            Entropy (8bit):7.9699154214426375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jFT3u5tIal49QOueVxusaGZSHHZ1b58NW:hT+5tVW9QOueiSZkX2W
                                                                                                                                                                                                                                            MD5:1E63058F3CB6F01888EEC1FFC0C24207
                                                                                                                                                                                                                                            SHA1:BE685F2E7707A5273D39308B1C186A3B6E78AF2F
                                                                                                                                                                                                                                            SHA-256:EFF3F0A764B0D1EC8836BD464708BC8D3B9CB1B88CAFB75649ADD9EE0727D473
                                                                                                                                                                                                                                            SHA-512:90E5559259D5C6019D06EC510BE9C5E802651FB1F04DF37A74EACC494A6204CB70E9DFDC823AA5E991A8862E2FE7D61BD212D184943AB9A8160E7CFC7F7BFD44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/F5tSoaJ93ac/hqdefault.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................S.........................!.1A."Qaq...2R......#Br....3Sbs.....$4C.........c.6..Dv..................................E........................!..1Q.Aaq."24......5Rr.....#Sb....3BTs...$.............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....wH.>.x..Gy.(.D..+.].;.g...;.6...._.;.w.r<A.#...i.......Gy.#...;.6....`...;.g..t.....X../..t...Y.=.-.>..B.4).............M.,CB..s.{...7....{.[.}.t,CB..{.[.}..=.-.>..!.L.=.#....{.[.}...hS>.wH.>.|...}.t,CB.0.t......]....K.,BB..s.Gy.#..t.......|....r....oy.%..!!M.5.-.>......K.CB..{.Gy.#..t...M.M.hS>.wH.>..9.#....X..8a..oy.+.......D....-.-.?.`..oy.%...kp.t....N.....D..3..t....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31289
                                                                                                                                                                                                                                            Entropy (8bit):5.396387072884554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                                                                                                                            MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                                                                                                                            SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                                                                                                                            SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                                                                                                                            SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19395
                                                                                                                                                                                                                                            Entropy (8bit):7.963509895279006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nUkZZv3r3nP4zus6SjW2pGtaVKDtEUqP/t+PrLsKji0FYMq3:UkzvjPxF+Y7DtrqP/EPcK/F/q3
                                                                                                                                                                                                                                            MD5:5A914574BB890ACD8D6F4E525F6A039D
                                                                                                                                                                                                                                            SHA1:021ED01FE80B431E6ADDAC928BA20EB72FB75C57
                                                                                                                                                                                                                                            SHA-256:1AA2A164BB626387A6BDF8455CAD215ECFD7AB739D79CA4F724109A0B7E30D6A
                                                                                                                                                                                                                                            SHA-512:B2FD94887734DF9F9F84158C4E5BB965B8510354C30E8E69807757FDA991C2B840DE43E2F68E9E3E8FAF33EBA9A8197A308DB5672466B906DFAA763F7315B413
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................`.........................!..1."AQq.a......#2BRr.......$%3Sbst.....46Tu.......&Ccd....5Dv...................................,.......................!1.2Q."A..aq.3.B..#............?..$!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...).....x..SI.w.....Y`.K.....$...3.'.l..g..%.,..t...B..........C.....O.....>...z.....o..'.%............K...n...j!...H..<..aGS...G.Yw..u..:S.@!L.....7|...~N.x..Q...K...1.....7|.~..g..%.hy.....S...:..w.^~...g..%>.<../.B...rN.x..V'g..g..%.hy.....R.Pd.g.....'...~J:...9x"..~.?..3.W.P.....).#.:r.E.LE....x..R...}.<n.)u..:r.A.J;.x.g..%I..MW<t.&.Wei{......6..<.J...O.......+.Q.S=.+....>\.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                                                            Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                            MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                            SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                            SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                            SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                                                                                            Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4547
                                                                                                                                                                                                                                            Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                            MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                            SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                            SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                            SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (62603), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):62603
                                                                                                                                                                                                                                            Entropy (8bit):5.202925962531783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:qidVZ4yhfKk3WkAfsjMT3Q2Fi/d33cHJBOre/mYr20cI7EWmcceq5OQzvgJuuM:LrbzbE4vl
                                                                                                                                                                                                                                            MD5:166F76A261E14AC79BBFAC6C87AD67C6
                                                                                                                                                                                                                                            SHA1:7B7704432C0E8B3B90508815D29B21E560EB34E0
                                                                                                                                                                                                                                            SHA-256:D543BFA7893C0CB80EF657FC898EF1176881968B029A18A737DA134903F9E413
                                                                                                                                                                                                                                            SHA-512:BD35D97D2A5E02078228F30E1678ABDEFB8A19D0A44A165CE06A40D67CC2F92E2153617FC36FECDF257AD37829A8212EA52A6D7C70276506473C2F19C29E650B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/e3cEQywOizuQUIgV0psh5WDrNOA.js
                                                                                                                                                                                                                                            Preview:(function(){var ot,y,st;try{var r=Microsoft.Maps,n=r.Internal,gi=n.__assign,w=n.__extends,nr=n.__spreadArray,e=r.globalConfig,ht=n.coreConfig,t=e.features,tr=t.advertising,ir=t.autosuggest,rr=t.calendar,v=t.collections,d=t.directions,ur=t.feedback,fr=t.flyover,er=t.landmarks3D,or=t.map3D,sr=t.richMapsInfobox,hr=t.labels,cr=t.layerManager,lr=t.localGuide,h=t.localSearch,wt=t.mapDelay,ar=t.optIn,vr=t.print,i=t.sharing,it=t.streetside,yr=t.birdseye,pr=t.taskBar,ct=t.taskFramework,wr=t.trafficControl,rt=t.traffic,br=t.trafficExperiences,g=t.transit,ut=t.travel,kr=t.xsr,dr=atlas.math,gr=atlas.data,nu=atlas.layer,tu=atlas.Pixel,iu=atlas.data.BoundingBox,ru=n.AzureMapEvents,bt=n.AzureMapInteractions,uu=n.Binding,kt=n.BoundsAccumulator,fu=n.Debug,l=n.Gimme,u=n.AtlasHelper,a=n.EntityHelper,c=n.Helper,eu=n.LocationRectHelper,k=n.LocalStorageCache,dt=n.LruCache,ou=n.MapMath,lt=n.Network,nt=n.JSEvent,gt=n.ObjectWithId,su=n.Observable,hu=n.ObservableCollection,ft=n.ObservableObject,cu=n.Overlay,lu=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10266), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10266
                                                                                                                                                                                                                                            Entropy (8bit):5.364595157380664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2K77VXrW2sMuu5Mc/RiEVCqAbmGevp+1JUpqtCB6cz+FOXFvHYH7lK0f9Tk47jU3:2K77VbW2su5MKiEVwmiupn+UXRHQ7lKj
                                                                                                                                                                                                                                            MD5:A11C94339EEEE97CB5970F1E67D968C8
                                                                                                                                                                                                                                            SHA1:67EC6B6F0883DA56CCE10A9D704718A2E1879F81
                                                                                                                                                                                                                                            SHA-256:075448F2E460E6E3E64EF93C8AA1291710123C60BBAEEAA3677E9B5630A472AB
                                                                                                                                                                                                                                            SHA-512:6DBE79F332D83AD6EDF5927ED8A1882D24903A1CF6AFED53B1C313B2694FAA247638F8E704F0EBABC89AAAE61CB0D76CFF43FD1803515FEC8B36DB8DD1F816BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return l(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",ir,1);f&&sj_be(f,"click",l,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&tr()>=1200?a(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)});nr()&&l(null,null,!0)}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4751
                                                                                                                                                                                                                                            Entropy (8bit):7.9092936825076645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEmYn3bU3OlK0GpknkzMHat4D6OCB62bKCUPe7NvwHaVKi:ygy3SF04knkzMHayrCB62eCr5Yi
                                                                                                                                                                                                                                            MD5:D011CCCEA7ABF31B73C7E3AC1A6FDE64
                                                                                                                                                                                                                                            SHA1:80949B2BCE0A82B5576742ED1D73E66010FE191E
                                                                                                                                                                                                                                            SHA-256:EA9978EBC11CA08F7E838CF4105386AB8CDC068A1AD7CD98C8742F142ABC2FB2
                                                                                                                                                                                                                                            SHA-512:32BFE12303C7FD1CB50E63597FBC69B8E3D2B197F7244F3E3C2787EF6EAEC3FC0B48A946F1FC4856FDC115CAEB884C33096190368F1B4FA921E38740FD0C5BAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_2H441PnpcSx3ef0U8_Eh7w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z..7.=?K...,.p.......Wo.j..z....Z.. n..........x...i...1b2Hl.s.J).1..9.b).|.v.......18....hI.d.`:.S.+:+;.o..G|..=nbR.f.#.[..Q^....tQ.....U.+/.[*.x.s../..d....u..c.....%V.e.m.C.{T.R....I...P{.:~#.WO)W,D.b3...O*.S.......a....q.oj.mv...;..?......k...Yq.?*%.-...b.{..4.%.A...z.]..e...!..33y.'..t.l.....n*..[......Wm....^..%q..j#....E..o.u....:.$......CJ....i. .V.W.~
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):387518
                                                                                                                                                                                                                                            Entropy (8bit):5.916636125040129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JFc1Y1QYXB2V2owblwk0gXFjRdQD8gLXqHp4g:w1Y1Qq62owfXTDgU
                                                                                                                                                                                                                                            MD5:67FA27CC02E71B6AC54F8968EAC864F2
                                                                                                                                                                                                                                            SHA1:EC8478FFBC94EB9319F600152D054CB460A8EDBA
                                                                                                                                                                                                                                            SHA-256:686BA6B107BA4C7651527B43393EC0CE73691F641E371F15DA7D172E4F796C1A
                                                                                                                                                                                                                                            SHA-512:73BFD98824632B10A4F1101CF7D206DB3D9D07B1810A22734942FBDEB9CD30EF2CC9F47AD480CBB5655148AD14E31F1838A5973FBCEE904C76EC1CBBAAAA2C02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/7IR4_7yU65MZ9gAVLQVMtGCo7bo.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1426
                                                                                                                                                                                                                                            Entropy (8bit):4.547222476566572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tLNTuO6M3gszJK+RJFHzFSaLK8dbitVBvRBV0CQHsN:fZwoc2JFT5L7dbqPr3
                                                                                                                                                                                                                                            MD5:D85ED60EFBCE0FA44DC4C6E247F0CC64
                                                                                                                                                                                                                                            SHA1:C5BBAA6FFB545BC1A774068544FE6BA50031513D
                                                                                                                                                                                                                                            SHA-256:F81D07F1498844577A4611516B1DA3260EF6A2554A970E6286299D9A132168D6
                                                                                                                                                                                                                                            SHA-512:22D7B11DC399C16B465E332E5079631B7BBD6C7C93E6F2713D0A3EAC44DA700543A20D1ED567BB124F40ACB6AC7E8E73509FBDAF80FAFA92F3A01080C06593A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/xbuqb_tUW8GndAaFRP5rpQAxUT0.svg
                                                                                                                                                                                                                                            Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg" focusable="false">.. <g clip-path="url(#clip0)">.. <path d="M0.00897217 4.99966C0.00897217 6.13458 0.394563 7.23576 1.10388 8.12195C2.82747 10.2768 5.97095 10.6255 8.12576 8.90189C10.2806 7.17826 10.6293 4.0341 8.90569 1.87987C7.18209 -0.274356 4.03799 -0.623707 1.88381 1.09993V0.624957C1.88381 0.279981 1.60383 0 1.25886 0C0.913893 0 0.633917 0.279981 0.633917 0.624957V2.49983C0.633917 2.84481 0.913893 3.12479 1.25886 3.12479H3.1337C3.47867 3.12479 3.75864 2.84481 3.75864 2.49983C3.75864 2.15485 3.47867 1.87487 3.1337 1.87487H2.93746C3.55179 1.46803 4.27235 1.25054 5.00978 1.25116C7.08085 1.25179 8.75883 2.93105 8.7582 5.00216C8.75758 7.07327 7.07835 8.75128 5.00728 8.75065C2.93621 8.75003 1.25824 7.07077 1.25886 4.99966C1.25886 4.65468 0.978887 4.3747 0.633917 4.3747C0.288947 4.3747 0.00897217 4.65468 0.00897217 4.99966V4.99966Z" fill="#444444"/>.. <path d="M4.99964 2.49976C4.65467 2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25316
                                                                                                                                                                                                                                            Entropy (8bit):5.4254586048767734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aEdMyjTZoxdDSMaK1BSB2eguHfwkSps03hJn3WgyB2:hDBox9SMVWBVVwkuX3WVB2
                                                                                                                                                                                                                                            MD5:CF78CCFBB161DB27D4A49999C02E31E1
                                                                                                                                                                                                                                            SHA1:3F4ED250D90B1831805D2C798B1F436C83CDFA4D
                                                                                                                                                                                                                                            SHA-256:DBFC5D8071BA381123778A58041C9B1D01D178DADE0E1227F36256DD506E5797
                                                                                                                                                                                                                                            SHA-512:C39AA9B26B85A6BA9E3039FCACFA3A9E6795B561CB48F9967EFF8AF43276667E908C27BD2A690E40ACD27D1131932E7294683C6C129CAB8F33329F9D91BAD37B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"US adds 254,000 jobs","url":"/search?q=US+adds+254%2c000+jobs&efirst=0&ecount=50&filters=tnTID%3a%226833374B-89BF-40ea-9F73-02FC93C6188B%22+tnVersion%3a%225833924%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2257284fb8-445e-4892-b18d-5130f274a528%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_A6kbsN1_Yiu3JGUcjzwg6g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Hill","tooltip":"US adds 254,000 jobs","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"Helene death toll","url":"/search?q=Helene+death+toll&efirst=0&ecount=50&filters=tnTID%3a%22EBE322AB-3173-459f-BA06-12D61A5AB5DC%22+tnVersion%3a%225833924%22+Se
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5986
                                                                                                                                                                                                                                            Entropy (8bit):7.935269554065267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEaUj87/BR4jz0EwRhQWyCpoTH8Y0NTHCLvFlNj4DAUizRVsvvdTH2GPsdJox1:ygpZR4jz0phzbpmHsxHqtMAUQVs3dTH/
                                                                                                                                                                                                                                            MD5:44E4FAC8A321C0B50332E478E14F3D97
                                                                                                                                                                                                                                            SHA1:36E0AAE91FA8F5A88630E24A30F26C55D93399AD
                                                                                                                                                                                                                                            SHA-256:451E1EC1EDDD74CA7D23F7F6124F28F1994353278AAE60A7AC2A9C718E12C45D
                                                                                                                                                                                                                                            SHA-512:BCA9644CDD99E485EC05E0D4CCAD5F23B736D778D1E836FE99EAD0FCF5C2BA4FC847CC9BEC532053D3DB85A2C81A150A58454178E8F500309E669522663FD984
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5=O./W...P.t..S....s./..uq.j...h...j..l"[F....W...........?J./..jW.4..IH...1..}..:..E.s... ..X..vemU..."#.p\.W[..C...VRb..)..M.....&Fr.....;..<w.,{......$..bb..M.....2...9.Y...y..X..q.=k..m.V..9e..6.'.u_.D..d...!......7.n...t.....l...'....9.A.g9!.....)<N....b.|....>..<N.3..]z...}?.....TvB4..l...Up.]..g..O-.R...F..+.s.z........Tr6@f.`....X.&.r...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1159), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1159
                                                                                                                                                                                                                                            Entropy (8bit):5.028119718463278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:k4TAKpNq0157Nyr+GexVLl9R4R49UgB2t4ZjLk7uUT8qcLyA6/2+nL2loeCJt1GM:k23JhVxL4RXbtsk7uUTbx9gDm18Y
                                                                                                                                                                                                                                            MD5:AFE699CD83C7B06E8FE164B3692292FF
                                                                                                                                                                                                                                            SHA1:B459BD955B7ED243055F49C101964906AECE4194
                                                                                                                                                                                                                                            SHA-256:E898E0608F49D67916852BCEA0C22A4915FF43010B50764025800221218E93AC
                                                                                                                                                                                                                                            SHA-512:DDA0FFB87A59F759F5F752BD60F51268D92F1AEFAAC6EB01FB413C744E1C2A45070673E256B55E1D1841D99C0BC1EA441BB05EDA16FA4EE7208DEC6FD6AB4C2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/tFm9lVt-0kMFX0nBAZZJBq7OQZQ.css
                                                                                                                                                                                                                                            Preview:.br-sh-buyingGuideAndListicleCard{position:relative;background:#fff;box-shadow:0 0 calc(2.45px) rgba(0,0,0,.11),0 calc(.8px) calc(1.8px) rgba(0,0,0,.13)}.br-sh-buyingGuideAndListicleCard .sh-card-details{padding:16px;height:100%;width:100%;display:flex;justify-content:center;align-items:flex-end;position:absolute;bottom:0;left:0;box-sizing:border-box}.br-sh-buyingGuideAndListicleCard .linear-gradient{top:0;left:0;width:100%;height:100%;position:absolute;background:rgba(0,0,0,.4)}.br-sh-buyingGuideAndListicleCard .gradient-overlay{position:absolute;opacity:0;top:0;left:0;width:100%;height:100%;background:#000;transition:opacity .3s ease-in-out 0s}.br-sh-buyingGuideAndListicleCard .sh-card:hover .gradient-overlay{opacity:.5}.br-sh-buyingGuideAndListicleCard .sh-card-title{color:#fff;font-weight:600;font-size:14px;line-height:20px;width:100%;letter-spacing:normal;overflow:hidden;display:-webkit-box;text-overflow:ellipsis;text-decoration:none;-webkit-line-clamp:2;-webkit-box-orient:vertica
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1970
                                                                                                                                                                                                                                            Entropy (8bit):5.219240035957165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                                                                                                                                            MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                                                                                                                                            SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                                                                                                                                            SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                                                                                                                                            SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                                                                                                                                                            Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1853), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1853
                                                                                                                                                                                                                                            Entropy (8bit):5.278311518529247
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:xB9bvAET6vD4pSm//fLUvmB+BREqOB2LVkpGLKBH7B9wuKMPVHByB+B6:xBJvRT6vDq/4uB+BREtB2kGOBH7B9wu+
                                                                                                                                                                                                                                            MD5:C751C462AA4206DF8726F76440494BE0
                                                                                                                                                                                                                                            SHA1:FB4BE1F28E9B6E57C3ED7C9059A2B843FC27CD2F
                                                                                                                                                                                                                                            SHA-256:93DAB2D1EF2CCEF65A6774A02764711A4053AB3E2DA1BEC49C17CFE1432EA0AA
                                                                                                                                                                                                                                            SHA-512:4CD9AEE1B468EF7E5BD56D2DF899793F717CB8DFC6B5105833D955934B1D39320B4F66F6AE79F29B7D140A63CDE7F99C185ABEA81E38259D74D823D05C782AD8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/-0vh8o6bblfD7XyQWaK4Q_wnzS8.js
                                                                                                                                                                                                                                            Preview:var StartShoppingBlackjackPivotsDeal;(function(){(function(){var c=".br-pivotDeals-ct",u="b_active",l=".sh-button-wrapper",a=".br-pivotDeals",v=".br-pivotDeals-viewMoreBtn",s="collapsed",y=new CommerceUtility.AjaxHelper,n,t,f,i,e,o,p=new Map,r,w=function(s){var y,w,h;if(f=_qs(a),t=_qs(c),y=s[1],o=y.replace(/&amp;/g,"&"),n=Utils._qsa(l),(n===null||n===void 0?void 0:n.length)>0)for(i=n[0],e=n[0],Lib.CssClass.add(i,u),w=function(t){var i=n[t];p.set(i.dataset.value,t);EventBinder.accessibleBind(i,"click",function(){return b(i,!0)})},h=0;h<n.length;h++)w(h);r=_qs(v,t);r&&EventBinder.accessibleBind(r,"click",nt)},h=function(t,i){for(var r=0;r<n.length;r++)Lib.CssClass.remove(n[r],u);Lib.CssClass.add(t,u);Log.Log("StartShoppingBlackjackPivotsDeal","SelectedPill",i)},b=function(n,t){t===void 0&&(t=!1);var u=i.dataset.value,r=n.dataset.value;t&&Log.Log("StartShoppingBlackjackPivotsDeal","ClickedPill",r);u!==r&&(h(n,r),i=n,y.clAjx("/shop/hub/pivots?BlackjackPivotName=".concat(r).concat(o),{timeo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                                                                            Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rs/6s/xk/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js
                                                                                                                                                                                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):632
                                                                                                                                                                                                                                            Entropy (8bit):4.6781427462196605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YoeBp89v8xrEiffPyxe0vAZ4w8jeQscGUSITLr2+ILgvpJ:YlNDXKU0YR8yxc0ITLSLU
                                                                                                                                                                                                                                            MD5:3BD8F1C448AF156AC3FD7F5356848541
                                                                                                                                                                                                                                            SHA1:3531E0C3CE4CD5E41CA6E829C222BDE565CB8E36
                                                                                                                                                                                                                                            SHA-256:C5236F60C0E993CF615E1F32EA59F1D2C9CA4225BF995E8A2235D7D2108432E7
                                                                                                                                                                                                                                            SHA-512:23C0D6002649010493F0D46FE6F2570258EA17F36B4EF0D7754D57B852EEAD43ACF1ED7A11DFFEAF79555C84402A89C4169CDED2FAE944864F2DC75FD935407C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/digestcard/default/config_en.json/3bd8f1c448af156ac3fd7f5356848541.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"headTitle":"Trending","topStoriesTitle":"Top stories","trendingNewsTitle":"Trending news","footerTitle":"See more","previous":"previous","next":"next","hideCard":"Hide this card","moreSettings":"More settings","poweredBy":"Powered by Microsoft Start","moreAction":"More options","feedbackOption1":"Content not relevant to me","feedbackOption2":"Not interested in {0}","breaking":"Breaking","breakingNewsTagBoldStr":"BREAKING","topicNewsTitleTip":"Based on the interests you selected","hotlistTitle":"Hot list","diversityTitle":"Featured Voices: {0}","gamingTopGuidesTitle":"Top guides for {0}"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:31:14], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7866
                                                                                                                                                                                                                                            Entropy (8bit):7.732526028574985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rjKWQiQ3BD46Zh0iZuKaE6eBJieEbCCbtl0liFX:rGWQiuc6ZmiV6emZbCCbtiliR
                                                                                                                                                                                                                                            MD5:5FA2AE55BA055A4A0962C6EB4CCB41A1
                                                                                                                                                                                                                                            SHA1:B51EADC8A5D2071B6F49EE2DD846A3C5D6D08FA7
                                                                                                                                                                                                                                            SHA-256:4BE51EE0091B7179572DAD4C97690CFB974923E49B3721A5D53F8BCBC8CE672C
                                                                                                                                                                                                                                            SHA-512:412B4C10D0345E07B9B19D638DF6FB27609D816B8CF80E48BE141A242726BCADFC9E5A43940B213D45360D8746B3EEE01F4DA8E949F51E0DE77B914441002D5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....TExif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:31:14...............................................................................................f...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZZJZ..)@.R.+..R. ..(...(.....J)h....(...(...(...(.("....E:...m..P1......JZ;.....@.t..Z..QE..QK@..Z(...)@....E0.F)qF(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5466
                                                                                                                                                                                                                                            Entropy (8bit):7.927963231601467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE5lOuUGvTG3bRPYDXCJan/5mcjgk3XnwA+wqOMZxrWoz6S:yg32gNQYegKXpqOYxrWU1
                                                                                                                                                                                                                                            MD5:98DFDA4531705AF8DFE63B01209B0FBF
                                                                                                                                                                                                                                            SHA1:FD8FB696E0E6FCF70F6BAA20C255310917DF150D
                                                                                                                                                                                                                                            SHA-256:80BAB91B420BDEACD4C438C4E470F321789167CC19ECFF51371A16473F3D1F19
                                                                                                                                                                                                                                            SHA-512:F849FAC9C6680DE7ACAA1ADE9A34A19A7EF2591C44545A19955E019266315482C8200064DE21765A1108D512A9336F2CFC47EC40E2DE8882770648506745E772
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_9A-2nZQLuKSjF1KbW4bH3Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-lf2}..+...b.uI.%e.!!c._.....C]....z...W/`...R...q.p..=.{.f.....[6.~...(gg...._%....zd.=..'}.r...{.1..O=..NsX.u..b....r.....O....]M..u.RF.-.4. ...T(#...)..Z....&.........C....6...~F.;Zm......s^m ..Y..3.......+..`...xx.N.m....-...g.X.|F....W..?...U..V...Q.H.;.. ...}.m.....g..85.....#.4......../..9.Ihg...............]:.Tm.........U.9Z.>gQ...k.^..C.-Q..A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2218
                                                                                                                                                                                                                                            Entropy (8bit):5.165170441800142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tXUAmPopXrdMmgVa8ifBaAwfFEZJBluYun8suoAu0:tXUAmPMeifETFEZJBlxw8sLA/
                                                                                                                                                                                                                                            MD5:7414BA19A264D2587E8C6984B6070737
                                                                                                                                                                                                                                            SHA1:0BF68D172BC1D556AA22FBF55817742F86213777
                                                                                                                                                                                                                                            SHA-256:CF0BBC05B2680CF04034EE3110E7EA4DF0CDDA8C96B827363F38BB01AA534318
                                                                                                                                                                                                                                            SHA-512:CC35E37A9CCBC40F8C722498DE74B14D87BB8D74EC5DF8A9CD523F2E12C327527E654F6BAA210302197847A377B98DC259B35F466F290EC427B2B56A100A6766
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<script type="text/javascript" nonce="vi0C2VKHrpnwnPr4V88GAvZrVRqovhg1/ma7HbRRbGk=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":6,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":6,"LastVisitTime":"2024-10-04T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):114110
                                                                                                                                                                                                                                            Entropy (8bit):5.522457649919065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lyLxzVtMqtARjlGpPmwcK90n3lzdCNBSCo+3iIU+DC+EKdh0At/dpD6ecNhYt5eQ:qx0q1gILuwnpfWtg
                                                                                                                                                                                                                                            MD5:40AAE1542FEB9471D2C2D2F2DBFD936E
                                                                                                                                                                                                                                            SHA1:8A85C7BA114FA22F4D71E48EEDE48A11C642D4E4
                                                                                                                                                                                                                                            SHA-256:8CD7BDACC9241E8F3205DCC007DC3922F67E77E1B75B0ED033BE7766B39E4694
                                                                                                                                                                                                                                            SHA-512:7C3F30ED4E13721A72A15D979927CCFC11C5B573255B168362C3F8059DC694B01A2DBD73E9CBA17513D8F510159E1EFA8D25FF67E01BE751D38856AE4DAD1951
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.66484223fd020c37efd1.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{23306:function(t,e,o){"use strict";var n;o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return h}}),function(t){t.AccountLinkPromoENTP="accountLinkPromoENTP",t.ChinaLanguageMismatch="chinaLanguageMismatch",t.PersonalizeManageText="personalizeManageText",t.LayoutPromotion="layoutPromotion",t.LayoutDemotion="layoutDemotion",t.LocationAccuracyRevIP="locationAccuracyRevIP",t.MarketLanguage="marketLanguage",t.MarketRoaming="marketRoaming",t.PersonalizeFeedControl="personalizeFeedControl",t.PersonalizeFeedPromotion="personalizeFeedPromotion",t.OfficeCoachmarkO365Tab="o365tab2_psl",t.OfficeCoachmarkO365Layout="OfficeCoachmarkO365Layout",t.OfficeCoachmarkWorkFeedTab="OfficeCoachmarkWorkFeedTab",t.TopSitesCloseByWpo="topSitesCloseByWpo",t.StreakIntroduction="streakIntroduction",t.StreakOneDay="streakOneDay",t.LockScreenLocationCoachmark="lockScreenLocationCoachmark",t.prong1RotationSettingsButton="p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34081
                                                                                                                                                                                                                                            Entropy (8bit):5.371020204141892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                                                                                                                            MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                                                                                                                            SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                                                                                                                            SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                                                                                                                            SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                                                                            Entropy (8bit):4.780477191698366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yl8CttHSHsNSXJ6r1LyIgEBTEJdvsST/nbwyizq70GloBkUGkTG8b/Zy:YOetHiAS521tz2UYh/skfkhbBy
                                                                                                                                                                                                                                            MD5:46D020BEF90AF2265DEEDF9ADA6D91BB
                                                                                                                                                                                                                                            SHA1:BBF143DDB344CBF93CFA6C5FEFF2C7653F3D91F9
                                                                                                                                                                                                                                            SHA-256:A4E7676FB1F741D3AD6EBC99FD1E1F0BCCB58294B0CF27859B4D56F34464F377
                                                                                                                                                                                                                                            SHA-512:8D39530300A8D9F29948831F3A04AA5475A58CFBDC9C7B6E8FAE8FD90A93ECDFFA227CD8F87798A4C9602E755B0B30C79D425F050BA25C9DA10173C19D1F4E9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"closeTooltip":"Close","bannerLeftOptionContent":"Yes","bannerRightOptionContent":"No","bannerNotSureOptionContent":"Not sure","bannerLeftOptionTooltip":"Yes, it's useful","bannerRightOptionTooltip":"No, it's not useful","videoPreviewableLabel":"Preview","videoNotPreviewableLabel":"No preview","previousFlipperTitle":"previous","nextFlipperTitle":"next","cancelButtonTooltip":"Cancel","actionMenuToolTip":"More options","hideCardTitle":"Hide this card","moreSettingsTitle":"More settings","hideWidgetTitle":"Hide this widget","manageWidgetsTitle":"Manage widgets","turnOffWidgetsTitle":"Turn off all widgets","paginaionItemsCount":"Item {0} of {1}","pageIndexTooltip":"Page {0}","searchResultsCount":"{0} search results are available","dismissButtonTooltip":"Dismiss this offer","topQuestionPrompt":"If you can get page context and answer the question with current page context, please answer following question with current page context. Otherwise, try to search
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):622
                                                                                                                                                                                                                                            Entropy (8bit):5.265947581512117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                                                                                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                                                                                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                                                                                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                                                                                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                                                            Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                            MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                            SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                            SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                            SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):70524
                                                                                                                                                                                                                                            Entropy (8bit):5.569544760126847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:E9hf/409gPsm5pPUw0hDAT/BJ0GXi7dD8tdHgP5il:E9GntOBQ8j50
                                                                                                                                                                                                                                            MD5:62D59B3DC2664D350843D41E70433F3B
                                                                                                                                                                                                                                            SHA1:4EF6931787C833E57CC88E58AAD90D107BDA4222
                                                                                                                                                                                                                                            SHA-256:EE53898C4FC680F76FAAC4E445EF2DBBDF0C9A0B96380985329799612893DB60
                                                                                                                                                                                                                                            SHA-512:E95703309EB8D01CFD90395227B0DE6B677C5268B7FEAE5BBA5B87AAC5C7D0120A58ECA7B05BA7BBBA9ACFE66D42FC598D2288EDCED06C996E15A19F66E946E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var R2=function(a){a.publish("cardstatechange",a.Dl()&&a.Up()?1:0)},S2=function(a,b){var c=g.Ra(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},feb=function(a){var b=g.Cm(a);.a=g.Fm(a);return new g.qm(b.x,b.y,a.width,a.height)},geb=function(a,b,c){var d=d===void 0?{}:d;.var e;return e=g.Ps(a,b,function(){g.Qs(e);c.apply(a,arguments)},d)},V2=function(a){delete T2[g.Va(a)];.g.Gg(T2)&&U2&&U2.stop()},ieb=function(){U2||(U2=new g.sp(function(){heb()},20));.var a=U2;a.isActive()||a.start()},heb=function(){var a=g.Ya();.g.wg(T2,function(b){jeb(b,a)});.g.Gg(T2)||ieb()},W2=function(a,b,c,d){g.Fp.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},jeb=function(a,b){b<a.startTime&&(a.endTime
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29417)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29464
                                                                                                                                                                                                                                            Entropy (8bit):5.363309110576806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ao29f7Vz7Qf67dl3ztmbXeRlTH0873Me3u+jDdVRhIHFuO8Ot+DTq58FKdPkdG17:Pwqqdl3BRlT2iu+jxVDNSRPzrNWYn
                                                                                                                                                                                                                                            MD5:E9117E9E1E0DC047F2F82B985DE441AE
                                                                                                                                                                                                                                            SHA1:1C38DA6A43C5C9A64B17E3350BD88A22FCD49F7D
                                                                                                                                                                                                                                            SHA-256:1A07EE6B07D92898DFAB43BECEE733884656CC2A1CCD77A2202A7682A2152A77
                                                                                                                                                                                                                                            SHA-512:99BD64AEACE46080F4C14E2021FD555AEFE6D17B77DFFEDABA658D6648C335D15D854EB1E366C0368E6FF45AA357229EF18568117A681665F22A348F1BD00529
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/latest/widget-initializer.js
                                                                                                                                                                                                                                            Preview:var e={},t={};function n(r){var i=t[r];if(void 0!==i)return i.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function i(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>Pt,f:()=>Dt});let o=new Map;const s=Object.freeze({set(e,t){return o.set(e,t),this},get:function(e,t){let n=o.get(e);return void 0===n&&t&&(n=t(),o.set(e,n)),n},clear(){o.clear()},delete:e=>o.delete(e),has:e=>o.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCs
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63237)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):159126
                                                                                                                                                                                                                                            Entropy (8bit):5.43929486594805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:4ZpTRk3OYlBiBuW2s7X6AHfhtdxUwQRsI29:4fRk3OYlB2uW2sD6S7r6s/9
                                                                                                                                                                                                                                            MD5:2A6A2B4A99AD650E5F03AD9DA25D2752
                                                                                                                                                                                                                                            SHA1:7458D464459F7AD9971735DCA6B896E1DF1F47D7
                                                                                                                                                                                                                                            SHA-256:341B11A7F20A22A6797037BE08C21678445F3DB679667D5F15E71730F653DBE3
                                                                                                                                                                                                                                            SHA-512:F9B7239B853FC15B920DFD81F17765FCA1BC488BF5CD037F8912595F143EC630EEAA33DD47D32DDF0B4085E7D31EA1D3D19149620D85D77B4DB8C72F01D45150
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.5cef4592a7a5ec38c596.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card"],{62072:function(e,t,a){"use strict";a.d(t,{xg:function(){return Je},Ab:function(){return qe},zo:function(){return Qe},pD:function(){return je},ZE:function(){return Ge},en:function(){return Ke},XF:function(){return Ve},E2:function(){return He},sI:function(){return Be}});var r=a(57593),n=a(77286),i=a(23549),o=a(82898),s=a(48350),l=a(7962),d=a(47274),c=a(57978),u=a(52924),p=a(7476),h=a(17105);const m={[h.p0.Precipitation]:"precipitation",[h.p0.AQI]:"airquality",[h.p0.Temperature]:"temperature",[h.p0.Pollen]:"pollen",[h.p0.PollenIndex]:"pollenindex",[h.p0.Hurricane]:"hurricane",[h.p0.WildfirePoint]:"wildfire",[h.p0.Lightning]:"radar"},g=new Set(["dailyforecast","eplantSpecialDay","lifeindex","video","aqDashboard"]),y=new Set(["eplantSpecialDay","video","aqDashboard"]);function w(e,t,a){if(!e.enableMinimap||(0,c.KW)(t))return null;let r=!1;r=(0,c.TW)(t)?a?!!e.isDynamicFeed&&!g.has(a):!!e.isDynamicFeed
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):131651
                                                                                                                                                                                                                                            Entropy (8bit):7.990856564600778
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:d7iVLveiytlxRFYjGkX+TfVBZq+DZeDMBybMQ4Z8Go:d7iFmXbxAf+TRq+DZQ2yyO
                                                                                                                                                                                                                                            MD5:40C97A0B02B8333C46FB5BA69417C968
                                                                                                                                                                                                                                            SHA1:F14F4164D89760B883B16B1EB571BFDC4AF307B3
                                                                                                                                                                                                                                            SHA-256:E19E835A1B5A63719BCDFB5FAD17D628519C49B284A9C3093944A5236899092F
                                                                                                                                                                                                                                            SHA-512:E6297982387C794034A6E7436E633D3B93AE501C0367F2C1B02A04317A453FDD27675E877C8967C9D8A9A65BCC5E1E7A5236061D3015089E036F4AC6D87392AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....9....5FrhtahQiRc... ......0...H.X.`...j...........p.........M"n.`.~_.aQn.Zx@...g..e....$!(3q.[.h.:.&y..h7.T.X.0w....]..%.K....:Zu2*..C@g..N....P..Z...7....k.[..].....r..~3.2.`..5Z~)]..s....f.....i{;.G.(...B..,.UBI.E^.U...4#..2....%.:.,....(x.=..AB........!#).....p.p.G.P+..W.@O."D..(a.M;..e/b9C.....=.O...y..........."/.B....9..jm2.....e..j..F..X...~/.U...v..}..1....d..S.....5...>..n$.!X8kes..U....Bn..7..0..%+.Vk......!F..VX...V.J.W.pf.DK.y..R..+.Y..,.'..0V...........4..@.&..%....]...i...l..|$...M.Zu......;..Sn.Y.P.;.vv.c......b'.Hk...3...T]Wkli.@.A@............S~;...R:Bx.=...tr.....VD...e.........}...%..Q.#....).N.XG...q...E..e...Z&/hj....q...~.1py.h"P ...9J....b...../=8mD....x..*y..L+um.2.`e..&.O....e.*...9....TS..,...4.aT!d...:.......A..T..9..\>s.E.`!t.*o4}.b.....:5Q.r.tWt.R..y.3....a.g.y..!.".b...1X...V@...6ZW...=Q..8n...;.#Y.`...n!.N.....=.@.A@..-...G\Rf.?....../.b......5..Qn..:.9.m.#.T`..ZL+d.vD..i.,a.x~>v..b....-r..yU....>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):120870
                                                                                                                                                                                                                                            Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                            MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                            SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                            SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                            SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):632
                                                                                                                                                                                                                                            Entropy (8bit):4.6781427462196605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YoeBp89v8xrEiffPyxe0vAZ4w8jeQscGUSITLr2+ILgvpJ:YlNDXKU0YR8yxc0ITLSLU
                                                                                                                                                                                                                                            MD5:3BD8F1C448AF156AC3FD7F5356848541
                                                                                                                                                                                                                                            SHA1:3531E0C3CE4CD5E41CA6E829C222BDE565CB8E36
                                                                                                                                                                                                                                            SHA-256:C5236F60C0E993CF615E1F32EA59F1D2C9CA4225BF995E8A2235D7D2108432E7
                                                                                                                                                                                                                                            SHA-512:23C0D6002649010493F0D46FE6F2570258EA17F36B4EF0D7754D57B852EEAD43ACF1ED7A11DFFEAF79555C84402A89C4169CDED2FAE944864F2DC75FD935407C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"headTitle":"Trending","topStoriesTitle":"Top stories","trendingNewsTitle":"Trending news","footerTitle":"See more","previous":"previous","next":"next","hideCard":"Hide this card","moreSettings":"More settings","poweredBy":"Powered by Microsoft Start","moreAction":"More options","feedbackOption1":"Content not relevant to me","feedbackOption2":"Not interested in {0}","breaking":"Breaking","breakingNewsTagBoldStr":"BREAKING","topicNewsTitleTip":"Based on the interests you selected","hotlistTitle":"Hot list","diversityTitle":"Featured Voices: {0}","gamingTopGuidesTitle":"Top guides for {0}"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6811
                                                                                                                                                                                                                                            Entropy (8bit):7.933078876365661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHo+dwefZQuVorgTTfF3HzdIOhpMwp/c9+hHV9B4ilXt2W9BNp1zExTPQRMO9:ygJKw+lVdfF36Twp/b19B4ilXwW9TpSq
                                                                                                                                                                                                                                            MD5:5ED72FD64C2803DF3141592AF0455ED8
                                                                                                                                                                                                                                            SHA1:A0E9D853B09CF7C7F2043E12528D9268DD4144C7
                                                                                                                                                                                                                                            SHA-256:F09A246C62E1CBEEC9AF2A344B0E0237F71E5378FB896261E88ED7E6ADF2540B
                                                                                                                                                                                                                                            SHA-512:F74203DA15A5110A3A4A85971CBCFEC6836E9C6F48273E535616B2D3D67E953E992A1DD99BA88C6038A17010E4B1A5869DE1A4FC84810E20C2DAF4FACE1DE4D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,.%........:H#6...........GI...@.........O.+'..U.D{.eG....B......1.w[..Q.....o...!.l......X...i.X[}...u#E#mP...P..9..T.$.{.".c4....p,........[v..u)-.=AmQak....cs.G.....3.u..}.yY...c$W......h>U.|...9'..O...ZW.Gj.g.O...K"#(..a.?>.......Z..p.....?i_5TyV......1.N..5.Xx>..I...[m.........~...%+.-...#...........9...`.6.3............'[?2.5.$inv...Q...'..Z.'.&..E.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2640), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2640
                                                                                                                                                                                                                                            Entropy (8bit):5.307531934553432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rVnoyWQsGwvYa2O37lkOei51Z2g4wGbl6gg4asQuvV+VHDfH4mvtXxMvsjtvsAGN:Z3UdWR6tnRfYmNm0jt0Ao
                                                                                                                                                                                                                                            MD5:1131EB8C753F0F52549BE05EBB178342
                                                                                                                                                                                                                                            SHA1:B84607A4E82980C7B0FED6E071B391FA086F72BB
                                                                                                                                                                                                                                            SHA-256:98D920D03A4382351255335BDF6B053E9DE15B87B8DF6665B56B9AA0C7E307CE
                                                                                                                                                                                                                                            SHA-512:B516D52C3761C3C8ECA82A84B74BDAF5AE0F60C395DC839404DD5F6D91AF245CF724334E23CF229AC2BFA564CA223DCBC30716915C8DC47F500ED96F1BC46E44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/uEYHpOgpgMew_tbgcbOR-ghvcrs.js
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},Multimedia;(function(n){var t;(function(n){var t;(function(){function y(n){for(var u=[],i=1;i<arguments.length;i++)u[i-1]=arguments[i];"object"!=r&&"object"==t}function c(t){if(t){var r=void 0;if(t.length>1?r=t[1]:t.type&&t.type==(n===null||n===void 0?void 0:n.OneColumnAutoChange_ModuleInit)&&(r=t.detail),!r)return;p(r);w();y("Click & scroll initialized for ["+i+"]")}}function p(n){typeof n.activeLineTop==f&&n.activeLineTop>0&&(o=n.activeLineTop);n.itemClassName&&(i=n.itemClassName);n.playInfoClassName&&(s=n.playInfoClassName);n.videoIdAttrStr&&(h=n.videoIdAttrStr)}function e(n){if(_w&&typeof sj_et==t&&typeof sj_go==t&&typeof u.gaebc==t){var r=sj_et(n),f=u.gaebc(i,r);b(f)}}function l(n){n.key=="Enter"&&e(n)}function w(){var r,f,n;if(typeof u.gebc==t&&(i=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                                                            Entropy (8bit):4.516408519302027
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4slzWIoERta00dYLIG7/XopbNRnFpLmtlWj2vhtHpgKFj2Oku4LOVWdQs+a:t4AIVaSIG7XyYycP5jzPMdh+G1
                                                                                                                                                                                                                                            MD5:DBCE174240992499A4329A53B6A77C74
                                                                                                                                                                                                                                            SHA1:4D0964B184D7604DB853642EA070FE1B4EB90A77
                                                                                                                                                                                                                                            SHA-256:1FAB3ECCAE4A5A97677694A9455A364D79B06320FAB8556E41D494D0B812549F
                                                                                                                                                                                                                                            SHA-512:388A9B8E5833815DC8AB6C406DE72EC9A387B0BD96BDC532C0F146EAEB4A33C42022FCDA75F3111615F60C6E317E898A5DB7BD6C13B8DA9C61A18723284C336C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/TQlksYTXYE24U2QuoHD-G065Cnc.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="10" height="18" fill="none">..<path fill="red" d="m 8.79 8.382 l -2.38 -7.064 c -0.594 -1.763 -3.09 -1.755 -3.673 0.012 l -2.33 7.064 c -0.13 0.393 -0.13 0.6 -0.1 0.6 L 8.897 8.993 c -0.032 -0.407 0.01 -0.139 -0.1 -0.6 z" />..<path fill="#666" d="m 0.46 9.618 l 2.38 7.064 c 0.594 1.763 3.09 1.755 3.673 -0.012 l 2.33 -7.064 c 0.13 -0.393 0.13 -0.6 0.1 -0.6 L 0.353 9.007 c 0.032 0.407 -0.01 0.139 0.1 0.6 z" />..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):81371
                                                                                                                                                                                                                                            Entropy (8bit):5.300971408346181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:sBWlb+j56BkPjR2xjBQioq8wOz6Jo1STwNNrQkPT:sBWlb+j56BkYjBQi98wOzkpq6kb
                                                                                                                                                                                                                                            MD5:6BB17AC588E4774C24B049A6EE445B2A
                                                                                                                                                                                                                                            SHA1:2BFDB87865E1E916270F9B21D29A740B68346454
                                                                                                                                                                                                                                            SHA-256:28F2F4F558AA82377EF019503FA32D6A04D448F34EF0CD37DEC06F021A7BA8A7
                                                                                                                                                                                                                                            SHA-512:8C54326C66F57C81837B8A5AA1E8742C04A73E79A8972908BD37B44ECE61CFD7235FD78BAF5FA1BC76E28A6BBC5AC76F6D3324E35AEA60EE80EB07EDACEC0FE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/experience.8f43d65753d6da9bfd12.js
                                                                                                                                                                                                                                            Preview:!function(){var e,s,t,i,a,c={78423:function(e,s,t){"use strict";var i=t(79545),a=t(85205),c=t(66701),o=t(75179);const{registerExperience:n}=c.n;n(i.mVg,(()=>Promise.all([t.e("libs_auth_dist_GetSignInState_js"),t.e("libs_ads-utils-wc_dist_behaviors_CssInjectionBehavior_js-web-components_native-ad-telemetry_d-98625b"),t.e("web-components_actions-menu_dist_index_js"),t.e("libs_experiences-web-component_dist_WebComponentExperience_js-node_modules_cs-core_design-sys-4a41a3"),t.e("libs_auth_dist_AuthDiagnostics_js-libs_experiences-telemetry_dist_object-mappings_ContentMapp-1984fe"),t.e("libs_ad-service_dist_BeaconService_js-node_modules_ts-pattern_dist_index_js"),t.e("libs_sports-data-service_dist_SportsDataMapper_js-libs_sports-data-service_dist_SportsDataSer-52c504"),t.e("libs_fundamentals_dist_utilities_IsEmpty_js-libs_oneservice-card-provider_dist_OneServicePage-a41050"),t.e("libs_experiences-web-component_dist_WebComponentRenderer_js-libs_feed-layout-common_dist_Cont-4995e7"),t.e("libs_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):622
                                                                                                                                                                                                                                            Entropy (8bit):5.265947581512117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                                                                                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                                                                                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                                                                                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                                                                                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                                                                                                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1587
                                                                                                                                                                                                                                            Entropy (8bit):5.234085042304573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hXlz7IKIBKIbAeWAeOIdYIEdTi2TknSakWFBUpCTaQw/q3NyNnyt:Hz7F2KyAeWAe4vwkWXz2yt
                                                                                                                                                                                                                                            MD5:CF1EDC07506997238994AE54DAD77C5E
                                                                                                                                                                                                                                            SHA1:CA721DF5B63D784407DF621EA88D338B085CCC7E
                                                                                                                                                                                                                                            SHA-256:57D720508B40C35DEC9F662D48878BB80D120F5E23AE06A70EDC428F54CE5D30
                                                                                                                                                                                                                                            SHA-512:B27F3C02F451D39ED17E02A20C8C8D1C05A3162BAD7D76777608189505B4BC5BC77EB86F7EBBF056534685BC439D41D96420764DC8ACE33F5A98902E16A653C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var BlackjackHubPopularCashback;(function(){(function(){var n="b_hide",i,r,u,t,f,e,s=".br-blj-cashbackvlay",h=".br-blj-cashback-ovlcntr",c=".br-blj-cashbackovlwrapper",l=".br-blj-cashback-ovl-content",a=".br-blj-cashback-overlay-close",v=".br-blj-cashback-card-container.br-blj-cashback-card-container-with-popup",y=".br-blj-popular-cashback .b_viewport.scrollbar",p=".br-blj-weeklyevent-popular-cashback .b_viewport.scrollbar",w=function(o){i&&Lib.CssClass.remove(i[o],n);t&&Lib.CssClass.remove(t[o],n);r&&Lib.CssClass.remove(r[o],n);u&&Lib.CssClass.remove(u[o],n);f&&(f.style.overflowX="inherit");e&&(e.style.overflowX="inherit");Log.Log("BlackjackHubPopularCashback","OpenOverlay","Cashback Popup Overlay is opened",!1)},o=function(o){i&&Lib.CssClass.add(i[o],n);t&&Lib.CssClass.add(t[o],n);r&&Lib.CssClass.add(r[o],n);u&&Lib.CssClass.add(u[o],n);f&&(f.style.overflowX="auto");e&&(e.style.overflowX="auto");Log.Log("BlackjackHubPopularCashback","CloseOverlay","Cashback Popup Overlay is closed",!1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19395
                                                                                                                                                                                                                                            Entropy (8bit):7.963509895279006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nUkZZv3r3nP4zus6SjW2pGtaVKDtEUqP/t+PrLsKji0FYMq3:UkzvjPxF+Y7DtrqP/EPcK/F/q3
                                                                                                                                                                                                                                            MD5:5A914574BB890ACD8D6F4E525F6A039D
                                                                                                                                                                                                                                            SHA1:021ED01FE80B431E6ADDAC928BA20EB72FB75C57
                                                                                                                                                                                                                                            SHA-256:1AA2A164BB626387A6BDF8455CAD215ECFD7AB739D79CA4F724109A0B7E30D6A
                                                                                                                                                                                                                                            SHA-512:B2FD94887734DF9F9F84158C4E5BB965B8510354C30E8E69807757FDA991C2B840DE43E2F68E9E3E8FAF33EBA9A8197A308DB5672466B906DFAA763F7315B413
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/xdfVomq3lAc/hqdefault.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................`.........................!..1."AQq.a......#2BRr.......$%3Sbst.....46Tu.......&Ccd....5Dv...................................,.......................!1.2Q."A..aq.3.B..#............?..$!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...).....x..SI.w.....Y`.K.....$...3.'.l..g..%.,..t...B..........C.....O.....>...z.....o..'.%............K...n...j!...H..<..aGS...G.Yw..u..:S.@!L.....7|...~N.x..Q...K...1.....7|.~..g..%.hy.....S...:..w.^~...g..%>.<../.B...rN.x..V'g..g..%.hy.....R.Pd.g.....'...~J:...9x"..~.?..3.W.P.....).#.:r.E.LE....x..R...}.<n.)u..:r.A.J;.x.g..%I..MW<t.&.Wei{......6..<.J...O.......+.Q.S=.+....>\.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                                                            Entropy (8bit):4.57127257867052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YMfw0FLHJjMXS8LcZHsJleDEJRj8jpHMZEX3MQ/DEei93nMKL/DECMVxy2TAfVYn:YMoMLHeXLxleDEkjpHEU8iKv4SC6VYn
                                                                                                                                                                                                                                            MD5:AEA0933EFE65176BFDA55C1874867923
                                                                                                                                                                                                                                            SHA1:1DABAA73303702DE3184203DD5448E56379B0B67
                                                                                                                                                                                                                                            SHA-256:8AF5F84E1A7AD08AE4D05C375246992481ED3DE1779F454C8656EBD72636116E
                                                                                                                                                                                                                                            SHA-512:633EC38BD9CB2A82CA3D5784550D93D474F3514FBD8D56E070F20B04736353DFC26397CEEBBA29D16AD91967F9F6889C3BDBF4364CEAE951B3E5EA3C487BFBBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"id":"tZZgK9cxiigtFgncCf8fX","firstName":null,"anid":null,"isPro":false,"regionCode":"US","inEeaPlusRegion":false,"inGdprRegion":false,"remainingReasoningCalls":0}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33080), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33080
                                                                                                                                                                                                                                            Entropy (8bit):5.294065146983957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ksda2hDGhgO18OijlQJ5QxL+I+ctqQup7eS:/daMDGhg5OijlQJ5QxL+I6Bp7eS
                                                                                                                                                                                                                                            MD5:2DC17C32172A26CE6E72B72E4A3639EA
                                                                                                                                                                                                                                            SHA1:5B3B360A73EE2481402496F2E30CA677565C4F05
                                                                                                                                                                                                                                            SHA-256:2255D2072AAEC0292F5C141FD633F22AAAC9F8BF1463967ACD4A53CAE9BE965A
                                                                                                                                                                                                                                            SHA-512:C59136B7DDC4DCB67A1289C64C0DB53E4E561F19700BAC335156443172ED6D751CADB9072723B777C488DC70D509DC0F5089A748ABC4F4532E0885F441442028
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Wzs2CnPuJIFAJJby4wymd1ZcTwU.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&typeof VideoRichHoverUtils.logJsModuleLoad=="function"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler);_w.VideoRichHoverHandler||function(n){function fu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,eu),er=t.bh,ri(t)))}function eu(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,l,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13000), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13000
                                                                                                                                                                                                                                            Entropy (8bit):5.16569116396621
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:yvRLNzs6e/xNxwxLUxJrhxwx0jxbxjEw7ENQsw1YxjR8G9xIYxqjxAxiU:yvRLNzCSwPg0ENQ1Xhy
                                                                                                                                                                                                                                            MD5:A4A8F49C2C00317CC760B573347BFA3D
                                                                                                                                                                                                                                            SHA1:BAD760F72736A29F73F219F1B8C494FBB4F390A7
                                                                                                                                                                                                                                            SHA-256:B62F85009BE7D335D012299502B65D6B301CD2983F33358D3C3EC71D0487827D
                                                                                                                                                                                                                                            SHA-512:034B603BDDA4601A7C872C7EBDCF9632FD8E380C7F65DDACCAAC3A4F48315AD281980C89505E926A5223C1BC05013EB7C05CEF57098EFCD5B3FF7126A2CCB23C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/utdg9yc2op9z8hnxuMSU-7TzkKc.css
                                                                                                                                                                                                                                            Preview:body{margin:0;padding:0;background:#f7f7f7}body{background:#f5f5f5 !important;font-family:"Segoe UI",Segoe,Tahoma,Arial,Verdana,sans-serif !important;--module-title-font-size:16px;--module-title-line-height:16px;--module-title-font-weight:600}body .module-container{margin-inline:auto}@media(min-width:300px){body .module-container{width:calc(-64px + 100%)}}@media(min-width:624px){body .module-container{width:calc(-64px + 100%)}body{--module-title-font-size:20px;--module-title-line-height:20px}}@media(min-width:948px){body .module-container{width:940px}}@media(min-width:1272px){body .module-container{width:1252px}}@media(min-width:1596px){body .module-container{width:1564px}}@media(min-width:1900px){body .module-container{width:1564px}}body.b_dark #sw_as .sa_as .sa_drw .sa_sg .sa_tm,body.b_drk #sw_as .sa_as .sa_drw .sa_sg .sa_tm,#bpage.b_drk #sw_as .sa_as .sa_drw .sa_sg .sa_tm{color:#edebe9}body{margin:0;padding:0;background:#f7f7f7}body.b_dark .b_slidebar .slide,body.b_drk .b_slidebar .
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4604
                                                                                                                                                                                                                                            Entropy (8bit):7.783346958630875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:objifq5BXutXDM30ibpUQhY8SFPY4C3WY8/p:7fqmtQ30Oi80g4+WY8/p
                                                                                                                                                                                                                                            MD5:7D2B3F35B18B5AB5EE0BECFD9AC0530B
                                                                                                                                                                                                                                            SHA1:083B7611745CB3E26176E85526D71DF4CF091E89
                                                                                                                                                                                                                                            SHA-256:24E66600F92C6155941B1104304F3D30174F27EDDCCEE0BD153D534619A12DAE
                                                                                                                                                                                                                                            SHA-512:2DBE2685D8340716E5B9552FEF7E6999290F9ADF9181CFECC141AC892846061E91806AB24C6ED18C72784CAA4974D4020E8A781772490D04783F0478E98EFB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011003?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss....................]]\...............RSR.wx{|.ppo........................www...............................................aa`'''............|||......................................ddd...................`aDDC...............rrr......yyyzzz.............................vvv.....................DEDEEDKKK............................ef.kl.......................................}~.................................................................................333..................@@@CCC.................nnmopo...NNNPPO.....................................................................................................QQP................................776...'''...555............SSR......SSS...}}|........................ooo............. .....tRNS.....m.............<..V..(. .............@.,..............kDP..................(0...........`px.................................................dh...8 $.....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51348), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51511
                                                                                                                                                                                                                                            Entropy (8bit):5.490015536207977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KhoIDJHQaek+qeoyDZZMqx9c2ky+oPIu7yBQwV3MvbPFCK5QV4Irey3s10Xazc9b:iHVEZW29+oPkMvbc4HHkTXswxbdx
                                                                                                                                                                                                                                            MD5:EBFA3655433E931E6FCAE16045EDBAB6
                                                                                                                                                                                                                                            SHA1:CCE662766EE386B2ADAEC3759D24A1BAFBC5A85A
                                                                                                                                                                                                                                            SHA-256:D4956E4856E5ACB2430A62B622ED9B140CC1A48BC1EE88618E64BFD3EF4CC774
                                                                                                                                                                                                                                            SHA-512:864F90F36BF2516811BCE5FFD51B01DFADBA886972B29B1BEB4488A4EDF0326EB97425A3079EF34299D9D2FE0B196F19A961F45CAF59C95DC029509E01C1A57B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_experiences-web-component_dist_WebComponentRenderer_js-libs_feed-layout-common_dist_Cont-4995e7.645596cb4f3114b9d7bd.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_experiences-web-component_dist_WebComponentRenderer_js-libs_feed-layout-common_dist_Cont-4995e7"],{23648:function(e,r,t){var a,n;t.d(r,{F8:function(){return o},O7:function(){return a},Us:function(){return n},XQ:function(){return i},_F:function(){return d},c0:function(){return c},hI:function(){return s},wo:function(){return l}}),function(e){e[e.none=0]="none",e[e.enabled=1]="enabled",e[e.saved=2]="saved",e[e.hide=4]="hide",e[e.showMore=8]="showMore",e[e.showFewer=16]="showFewer",e[e.mute=32]="mute",e[e.hidden=64]="hidden",e[e.report=128]="report",e[e.adFeedbackSubmitted=256]="adFeedbackSubmitted",e[e.hideTopic=512]="hideTopic",e[e.dismiss=1024]="dismiss",e[e.adPrivacy=2048]="adPrivacy",e[e.feedback=4096]="feedback",e[e.whyAmISee=8192]="whyAmISee",e[e.followedPublisher=16384]="followedPublisher",e[e.followedTopic=32768]="followedTopic",e[e.hideAds=65536]="hideAds"}(a||(a={})),function(e){e.Hid
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49804
                                                                                                                                                                                                                                            Entropy (8bit):7.994672288751266
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:SMuttwJ0uUmAcZjNL6nnQlL+mwKLiQC7Mn3dxPErr:SwJ0vmAcKnnQF+8LJOMn3DPE/
                                                                                                                                                                                                                                            MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                                                                                                                                                                                            SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                                                                                                                                                                                            SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                                                                                                                                                                                            SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4598
                                                                                                                                                                                                                                            Entropy (8bit):7.85469947869985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:p5eO9jZ+G8qIUfc6hUj4DIi0J/V2J41RKXVdnmWnG+4ix1xYA:pkOlZ+GIUUyMJv1RKXTnbJ1HYA
                                                                                                                                                                                                                                            MD5:88CFBB526B6ACB7E9A69AED28C0A3E57
                                                                                                                                                                                                                                            SHA1:37A9632345466BAB8CA3F68B47AFBBB8DDA04C4E
                                                                                                                                                                                                                                            SHA-256:4A3E3C3CBA975158E031C13D220C3AA219EB6E00C54D741F1F370D7551A0B391
                                                                                                                                                                                                                                            SHA-512:1ADCC05F81ED1A6E9E5410E855F4BFAE8560B9A75F6CAF8A6053199D5866D600FDE56CC07A604FAE947FEEBA5AF23A61FF290D75C5F4C09B43B26D3F37606A81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss.........vvv...}}}....{|.XXX..................wx.........333DDD............www..................yyy............WWWVVV.........................................`a...MMM...ddd......zzy.....................................nnmvwu.........................................yyyzzz.........vvv...\\\XXW.....................................................................}}}................................|||.............gh.....................nnm.........```.........www...................................................LLL.......................................www.......rrr.............................klk....................................................~...............VWV.............................hhh...mml...ttt.........bba.......vvv...p....tRNS....m8.;8......V........... ....n}.P...............T_........................................(0px..........................GN..............................A......i......".<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 4 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                                                            Entropy (8bit):3.4961651750759444
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:sz9JFllfl/t+lxll/l3nuDYRQSD/MMB/uddl7FGrRN32DN88yDN88yDN88yDN88j:szYlziejpvrqmy/k6RslX
                                                                                                                                                                                                                                            MD5:12444F1C11CB129596FE83922AA9582C
                                                                                                                                                                                                                                            SHA1:BBC25C4C3B59F80401A1FA67061C0BA3B8FF3B65
                                                                                                                                                                                                                                            SHA-256:E48AD15AF85F63AD5BE2E4D35B28C6A10C4532BB066F155F93F1645214C493EE
                                                                                                                                                                                                                                            SHA-512:A8FDA126CB2BE49ACB1DCA7A568BBBC294986FA4D3A36A821279E3B9AE30598904B47379833B64734C8DA7187CF6716C18E117C5768D98CD53AA697E1DF273C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/sa/simg/favicon_ms.ico
                                                                                                                                                                                                                                            Preview:...... ..............(... ...@.........................................}...{.......}.............."P...N..#N...L..........................................................................................................................................................................................................................................wwwwwww`.................................................UUUUUUU.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7084
                                                                                                                                                                                                                                            Entropy (8bit):7.92046170273928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rIcySqLB+OTlq+ar1zudl/N8BT9/SI5ax:5SLThJ9l/2PVq
                                                                                                                                                                                                                                            MD5:A7B08F381F0C97A324DBB25CB80CD6F8
                                                                                                                                                                                                                                            SHA1:002CAFE565358F39A849D9A7F7BF1995ADE68F77
                                                                                                                                                                                                                                            SHA-256:D99990766545452F8B5600E2959F913AA32AE636960F797BFD0F1E09F51EE4F1
                                                                                                                                                                                                                                            SHA-512:C4880946D8391C501BAFCE91429D02276F3D4323D917C65CEDBF5A8E69E570348C990139BE4171B1E51BBA7B81315310DEA132B994ED603E4249DC7D6EE4E7CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011030?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....I..I.......ss.H..I. G....... I.... G.......................wx...................www..................................~~~vvv...............I..H.............................zzz.G..I...........H..I.uuu.........H..I."L....}}}yyy......{{{zzz.`a.........................................................jjj......PPP............]]]..............................VVV.......................................sss...........................}}}......444[[[...rrr.......vvv.............oon...DDD....................................................{|............www......................................fff...KKK........JJJ...rsr......................}}|....bbb'''......~~~...lll..................vvu......bbbTTT..............XXXxxxttthhhnnn.......gh.{RW....tRNS......5.Gh.W.gs.x......6..8{.<...........WX...........@....u...........G(.._j........y.].,..........Q.....................#..e..p...........O....................j.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):4.964799787793963
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                                                                                                                                                            MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                                                                                                                                                            SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                                                                                                                                                            SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                                                                                                                                                            SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):715
                                                                                                                                                                                                                                            Entropy (8bit):4.990686801121313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                                                                                            MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                                                                                            SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                                                                                            SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                                                                                            SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                                                            Entropy (8bit):4.435438002611586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YusIKBdyBQBYBIBkBkBiBo7BYBLbCBPmBGZzIBP+BV+BMBonBsBVUPBwxBkBSBiG:nrKB8BQBYBIBkBkBiBGBYBLGBOBGGBG1
                                                                                                                                                                                                                                            MD5:ECAB16D09AE65F5CFE06E86D63E8DCC4
                                                                                                                                                                                                                                            SHA1:24111DC9D53350533A0E4E76B412C4EA47C12A11
                                                                                                                                                                                                                                            SHA-256:5B104A1EC25B795564A892C91D060CFA0C51B092BCFE8F09E37AAA763D76CCFC
                                                                                                                                                                                                                                            SHA-512:1F3475367695677376826EFF61602D23D5709F97F1614F69846C53AC1AB935FD5B48AC950693C2137965E26E77C20D4EA5795B611B81CD14662B63E6F52980AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/index.json/ecab16d09ae65f5cfe06e86d63e8dcc4.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherCardWC","description":"Config Index for full weather card wce","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"bn","market":"in"}},"src":"config_bn-in.json"},{"targetScope":{"locale":{"market":"cz","language":"cs"}},"src":"config_cs-cz.json"},{"targetScope":{"locale":{"market":"cn","language":"zh"}},"src":"config_zh-cn.json"},{"targetScope":{"locale":{"market":"dk","language":"da"}},"src":"config_da-dk.json"},{"targetScope":{"locale":{"market":"at","language":"de"}},"src":"config_de-at.json"},{"targetScope":{"locale":{"market":"ch","language":"de"}},"src":"config_de-ch.json"},{"targetScope":{"locale":{"market":"de","language":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"market":"au","language":"en"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"market":"ca","language":"en"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"market":"gb","language":"en"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50234), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50234
                                                                                                                                                                                                                                            Entropy (8bit):5.339120542551345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:A7x4tgO/1USTgy0Bm4+MjyUTTtVm7inzkL2UBEqozDZnJ6qs+gD1zmYpwqfC90Dh:PfG7oHs0Ct9W6FRxhHYzmwACbyI9ci
                                                                                                                                                                                                                                            MD5:23DABB75BE770D5CFC99915635A3B752
                                                                                                                                                                                                                                            SHA1:6FE1C78CBFE07A838648CB40ACE861208E4FE000
                                                                                                                                                                                                                                            SHA-256:5BDFDEB6472FBB00574BDBD54203C3E19F003E8220796C3314F47A90BF24602C
                                                                                                                                                                                                                                            SHA-512:F8A92EEFF324EAD97818D142DB3AE7B143A387F00F5687ACD3F84E035E9A210434ADCB5C8DEDF13939DEB6915800C4BBE52A57CA4F5D57DFA7C8A5E5378124B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_location-service_dist_profiles_WeatherPdpClient_js-libs_oneservice_dist_UrlUtility_js-li-084b65.34a836ae4548eefc05e3.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_location-service_dist_profiles_WeatherPdpClient_js-libs_oneservice_dist_UrlUtility_js-li-084b65"],{35281:function(e,t,r){r.d(t,{AN:function(){return a},VQ:function(){return o},rZ:function(){return n}});var i=r(65774);const n="stn",a="aad";function o(){return(0,i.m)().useEnterpriseCompliance()}},25847:function(e,t,r){r.d(t,{v:function(){return D}});var i=r(61679),n=r(54297),a=r(23549),o=r(12655);var s=r(21921),c=r(4005),l=r(2980),u=r(45447),d=r(92378),h=r(19779),g=r(88826),v=r(7476),f=r(6914),p=r(13334),y=r(31156),m=r(6657),w=r(95379),A=r(83102),S=r(91668);function C(e){return!!e&&"null"!==e&&"undefined"!==e&&"false"!==e}function I(e,t){return new Date(t.updatedDateTime).valueOf()-new Date(e.updatedDateTime).valueOf()}class D{constructor(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.PdpDefaultLocation="DefaultLocation",this.PdpFavoriteLocation="FavoriteLocation",this.lo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):987814
                                                                                                                                                                                                                                            Entropy (8bit):7.992906796937051
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:24576:AcHMO1WwtaDPFxZqKSSuOazy7LpACN7K6rknh0/Mo9qF:sO1WwtOPUeuX41NeA/pAF
                                                                                                                                                                                                                                            MD5:B5AE97E7EEAC8ED39E2A3D9DE5EED796
                                                                                                                                                                                                                                            SHA1:AE9B7D9E6A76AEC0D82F578E727F2C862E9DE64D
                                                                                                                                                                                                                                            SHA-256:A2109EC3EE6837867633E0EF67880B73B0CA082A25F164EE60DE5F56CA796C1C
                                                                                                                                                                                                                                            SHA-512:2B321B0503050C60145E5913F7C9A96C6A0D63DE76246F3CC105389B7F53EA3EC215D21939A5A9E67B59C6CEAF450BFB7E6BA1E2A56B925B02D5FFD67B628060
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....;....5FrhtahQiRc... ......0..H.X...`...j...........p.<..x....dmoof....mfhd...........Ltraf....tfhd....................tfdt......,.....trun...........l..0........7.......T...............N.......O..............J.......@0...............................................................=...............................................................................0...............................(...............?...............................%...............................X...............I.......................l...............r.......<.......................................x...............A.......................o......................&................L...............3...............................................P...............c...............................................g...............j..............................................................._...............r.......$...............................a...............k...............r......./..............6W......4...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64094), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64094
                                                                                                                                                                                                                                            Entropy (8bit):5.309295714546824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RX1tUBt1H+OwxIqGpxMCkNAV9tmg2YJNgAfbX5jM/P5hLEImcT0l:RX1tUBtZeIqG4CkNAV9tmg2YJKAfbX5N
                                                                                                                                                                                                                                            MD5:B97AD629E4164080963EC49F1D226BA4
                                                                                                                                                                                                                                            SHA1:0B6ABF226E36467FC0779E007714A3AB42E9A95B
                                                                                                                                                                                                                                            SHA-256:90C5B793EAA2EB37D54E3ABC3A7E25731539BD0649E83F84FDFAD235A60644CC
                                                                                                                                                                                                                                            SHA-512:07628E724B8E25BF172002EE9338B070E91501C7759E99E6273FE605DA1E36614896E6F0B3A8964912210D9C48C09755F41F4EE1064E0E94C1DFBB1D04AAE7C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t;try{var f=Microsoft.Maps,o=f.Internal,ct=o.__assign,c=o.__extends,tt=o.__spreadArray,u=f.globalConfig,p=o.coreConfig,i=u.features,lt=i.advertising,at=i.autosuggest,vt=i.calendar,yt=i.collections,pt=i.directions,wt=i.feedback,l=i.flyover,h=i.landmarks3D,a=i.map3D,v=i.richMapsInfobox,bt=i.labels,kt=i.layerManager,dt=i.localGuide,d=i.localSearch,gt=i.mapDelay,ni=i.optIn,ti=i.print,ii=i.sharing,ri=i.streetside,ui=i.birdseye,fi=i.taskBar,ei=i.taskFramework,oi=i.trafficControl,si=i.traffic,hi=i.trafficExperiences,ci=i.transit,li=i.travel,it=i.xsr,et=atlas.data,g=atlas.layer,ot=atlas.math,ai=atlas.Pixel,vi=f.BingMapStyle,yi=f.Color,pi=f.Point,wi=f.ResourceManager,bi=f.Size,e=o.AtlasHelper,s=o.AzureMapEvents,r=o.JSEvent,st=o.LruCache,rt=o.MapsInfobox,y=o.Network,ki=o.ObjectWithId,w=o.TimeoutWrapper,e=o.AtlasHelper,s=o.AzureMapEvents,r=o.JSEvent,b=o.MapDelegate,ut=o.dependencyResolver,nt=f.DeviceInfo,n=f.ResourceManager.MapCore,ht=o._Url,k=o.MapMath;(function(n){var f="id_h",r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):544
                                                                                                                                                                                                                                            Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                            MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                            SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                            SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                            SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):726
                                                                                                                                                                                                                                            Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                            MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                            SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                            SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                            SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7155
                                                                                                                                                                                                                                            Entropy (8bit):5.435598317550486
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                                                                                                                                                            MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                                                                                                                                                            SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                                                                                                                                                            SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                                                                                                                                                            SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                                                                                                                                                                                                                                            Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (10886), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20100
                                                                                                                                                                                                                                            Entropy (8bit):5.623804680413443
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mVjpnG4tY0RUPEiHcBA+ODKW3g1pwRy+RHRHE4KWLpS/9aI/RRke9cvwXgaQ9nBQ:mVjptL+PEiHwPj4w+Jk9aI/RxQ9BGagz
                                                                                                                                                                                                                                            MD5:AD9329FAACF501361A14950509E050D2
                                                                                                                                                                                                                                            SHA1:BFE97154FA1F53CDEFF74AB277AE7627AB2FC453
                                                                                                                                                                                                                                            SHA-256:615C8BBE38F82B9E71976A4AFD30E3C62F8009CBAD19A993490778654857AAA6
                                                                                                                                                                                                                                            SHA-512:BC4067A51B1C2E7446C0777931B7412A67E976BD552D3C7812641D01D7E37EF157BB0CDDF71D41166813370DB4A98CBD36D400BA08B2686323252D5E6BC30BA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/?q=Microsoft+Copilot&FORM=hpcodx&showconv=1
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="+KZMoXhs88tsJA8H/pVRWXM/3cBsQ4rFwxD+EG2nPlg=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Microsoft Copilot: Your AI companion</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="description" content="Microsoft Copilot is your companion to inform, entertain, and inspire. Get advice, feedback, and straightforward answers. Try Copilot now." /><meta name="apple-itunes-app" content="app-id=6472538445" /><meta property="og:title" content="Microsoft Copilot: Your AI companion" /><meta property="og:type" content="website" /><meta property="og:site_name" content="Microsoft Copilot: Your AI companion" /><meta property="og:description" conten
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6164
                                                                                                                                                                                                                                            Entropy (8bit):7.9296818458428415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygPmcWsmgiC+sxrT5Sb+9CkRxIHEqmYsxPZ:ygPm1lgw0TEmhqYxPZ
                                                                                                                                                                                                                                            MD5:41583F51D9BAB732335EF1800440A81B
                                                                                                                                                                                                                                            SHA1:D2B24B92D2BB851611164124628505FE0A773B4C
                                                                                                                                                                                                                                            SHA-256:EB857BE162181B8FD7217F049C8B64C89A032AF60CF82E3D0F69E6DEBD014202
                                                                                                                                                                                                                                            SHA-512:4A9ED89540D9E6497F4D23C7CFD516CB088E4236AB2114B880F427CFC811B25B6A5387656FFD24553BF22E814390086486EE94BC060CE14B1ECCCF2E2B63DEF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_aAHEEX9-8komJUZ2Xao-uA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......N6...?..U...].y..]W.{........Q.F.zt$......K24....W%X...^$WTq.k.sA..,5$........'(.....rT....s..-.-..oV@..{...B.....7l....y..iq....3......$r.9.k..W...N.....%yZ5........9'..Y..MK...gx..q1...F.#f\...O......n...k.n.3$^h.v$.e......s.z.f.c....$..Q.H..4..{s]_..n%.,..][(.Dq..P...H..RN=.|WG.N.."i..v6.}...L.^....k$.h.8...Z.../Q.....O.9F..`..@~Q.....@.D....Q.0./.tl.u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1961
                                                                                                                                                                                                                                            Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                            MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                            SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                            SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                            SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                                                                                                                                                                                                                            Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2781
                                                                                                                                                                                                                                            Entropy (8bit):4.3535941176395205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ya4BRX5FSTXLOyyF/THiC8XI1TWYXi2X1IYP2x:n4BRJFyGHiC84dy2TPw
                                                                                                                                                                                                                                            MD5:E6F2B33A43122042DA8C670EA74721E3
                                                                                                                                                                                                                                            SHA1:42D2C682C3D98892AE30B84B20C474F6F493AC2C
                                                                                                                                                                                                                                            SHA-256:F4C11AF3A977611D77435582DFB590BAAB0C3054175D99B43A769F482712E9FD
                                                                                                                                                                                                                                            SHA-512:E5D51B04EBB3945D762E1A0B246EE80D9A2EF2B7A62B5E7D891FA3F00F9EC24F130BC3B12B7793BC85F596E0E49562EC1DDA18CD814C1D70A554198638F5B93A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:0;..;(function() {.. 'use strict';../* eslint-disable no-unused-vars */.. var hasOwnProperty = Object.prototype.hasOwnProperty;.. var propIsEnumerable = Object.prototype.propertyIsEnumerable;.... function toObject(val) {.. if (val === null || val === undefined) {.. throw new TypeError('Object.assign cannot be called with null or undefined');.. }.... return Object(val);.. }.... function shouldUseNative() {.. try {.. if (!Object.assign) {.. return false;.. }.... // Detect buggy property enumeration order in older V8 versions..... // https://bugs.chromium.org/p/v8/issues/detail?id=4118.. var test1 = new String('abc'); // eslint-disable-line no-new-wrappers.. test1[5] = 'de';.. if (Object.getOwnPropertyNames(test1)[0] === '5') {.. return false;.. }.... // https://bugs.chromium.org/p/v8/issues/detail?id=3056
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4934
                                                                                                                                                                                                                                            Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                            MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                            SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                            SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                            SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                                                                                            Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                            MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                            SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                            SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                            SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14575), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14575
                                                                                                                                                                                                                                            Entropy (8bit):5.001532357501754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4JCvkU3ph9jpGbQls6/2P6anjKRhpvrkEGkUeIZ5LeBRcLV:1tjjpGbQ1XYjWhpZGkUeIZ5LeBRcLV
                                                                                                                                                                                                                                            MD5:347BB9FFA8FF65A3767A92A39E1389C1
                                                                                                                                                                                                                                            SHA1:E32C928DD342E33CA23CC5BB2E44C55A0233148D
                                                                                                                                                                                                                                            SHA-256:36DA172CB4C550AA2C44DEDAEC9FEBCBF5E3FC11030D6E5AE067652F9D722EF5
                                                                                                                                                                                                                                            SHA-512:58E2607E5D453551B02EDDF14B99D5D8F9AFA588ABD0390423AA2F050B3BEE051AD357C3F54E16E202A4CFB1EF117FB699C178D900118DCAACB1D9FF05E474FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4yySjdNC4zyiPMW7LkTFWgIzFI0.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}.br-dealCard{display:flex;-ms-flex-direction:column;flex-direction:column;margin:1px}.msd-deal-card-container{background:#fff;font-size:14px;border-radius:6px;cursor:pointer;box-shadow:0 0 calc(2.45px) rgba(0,0,0,.11),0 calc(.8px) calc(1.8px) rgba(0,0,0,.13);position:relative}.msd-deal-card-container .btn.rounded{opacity:0;transition:opacity .1s}.msd-deal-card-container:hover{box-shadow:0 0 calc(3.8px) rgba(0,0,0,.11),0 calc(3.2px) calc(7.2px) rgba(0,0,0,.13)}.msd-deal-card-container:hover .msd-deal-card-image{transition:transform .7s ease-out;transform:scale(1.05)}.msd-deal-card-container:hover .msd-deal-card .btn.rounded{opacity:.8}.msd-deal-card{display:flex;flex-direction:column}.msd-deal-card-lnk{position:absolute;width:100%;height:100%;z-index:1}.msd-deal-card-images{border-bottom:1px solid #d1d1d1;background:#fff;border-radius:6px 6px 0 0;position:relative}.msd-deal-card-images .b_slideexp{margin-bottom:0}.msd-deal-card-images .b_pager{position:absolute;left:0;ri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):5.23620600832674
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:JiMVBdgqZjzew5WDMER31NIHVl6RIMMjfVDQpWg6n:MMHdVBSgWDNRIH1de6
                                                                                                                                                                                                                                            MD5:E8F14735C8567F85CF3CBCC183B0CC8A
                                                                                                                                                                                                                                            SHA1:3D2DFAF2F8005764F2F752A9DB50116B82016D40
                                                                                                                                                                                                                                            SHA-256:4BD0146DF846A03F2D4EF44815680617B8B278762FA716DA458EB908B4303B09
                                                                                                                                                                                                                                            SHA-512:775E7C6AA59708F20956D65275305BE0CF6C62DD28AC4C8BC7DCBCEC3EF156C7B81CF3FD99E7D19E105A6B95048FFE186C7081DC7790AD00E376D9F81EC47417
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account..RequestId:d8c031e7-401e-002c-0e6e-169d72000000.Time:2024-10-04T15:05:49.5078777Z</Message></Error>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39699
                                                                                                                                                                                                                                            Entropy (8bit):7.965906584498819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jfeyq98OjDda3a5zcI7MciSfXp6q8vbSrKkK3t4Po/vznSvwcv8G2bhA2fN+RD8F:jGyq98OjpaYQIlvs2rDKv+vtRMA2f+Do
                                                                                                                                                                                                                                            MD5:E3F9639D6A38B6FCEA07F5BA89F8C770
                                                                                                                                                                                                                                            SHA1:CB904FA7147FF64F48EEDB1A1BF6FC51A2123E31
                                                                                                                                                                                                                                            SHA-256:E4EF1BCB300452F9E86CBB00B58CFFEFE2C1221DC0D57F67285CFC40232A5AEC
                                                                                                                                                                                                                                            SHA-512:A5034DAD4F5290599C4C9D25CF13B9372255A92F050CC304AD2473456F7BAA0E3C32A140DA370AB4FF3F60EEF85E90E847C3F9E78781E18A0BC7770E3B8943DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....r...JLS..>-.M...#....Z].a.q.l.SSw......3q4d......4..E4.......acK.E(....v..D...+....>fk.37.0......O..*"bq.5.g8..t..|.f.....]...5;..T,>SG3.*+...B.9...~...9.r..H.P>ry..9.\u...*+..}...XTl).1r...M7u8.n).0.CY..FI.4.).S.b.C2G..if..4.).S..T..#,qSg....K. w....f.Q.c.?.j....#.rnT/.T.$u?.e[.....0R{.=O.^..4}).@.[.....|..X...V.c..E.K..F........,.<d.V..y..#......;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9372
                                                                                                                                                                                                                                            Entropy (8bit):4.475569687393329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DrwaTs0YykoaecAA88e12W3EeGgAwGqYkEYYYYIEH4IIk30IokYSS+e2q+yCg6yR:DrvTs0YykoaecAA88eEW3EeGgAwGqYkL
                                                                                                                                                                                                                                            MD5:E130E2071965FBA1A2CC76F10BE07EA3
                                                                                                                                                                                                                                            SHA1:7A3C6F417A86F747127F63C46659EB34DD0247FB
                                                                                                                                                                                                                                            SHA-256:F197FBB58BA690401DB9BD01767589A1A4020A2EEECA4B5857D7B21224D57A5A
                                                                                                                                                                                                                                            SHA-512:377F57998A8BFE05E40E79FABE7F91DF6BB4BC71C2D603A99DD5342A4273DB650FC121BBB16E5D49E0ABEF13AE1C834D5B7A54FEE1E52E6643CC3CF5938EC45D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"DigestCard","description":"Digest card for Bing Homepage","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"de"}},"src":"config_de.json"},{"targetScope":{"locale":{"language":"es"}},"src":"config_es.json"},{"targetScope":{"locale":{"language":"fr"}},"src":"config_fr.json"},{"targetScope":{"locale":{"language":"ar","market":"ae"}},"src":"config_ar-ae.json"},{"targetScope":{"locale":{"language":"ar","market":"eg"}},"src":"config_ar-eg.json"},{"targetScope":{"locale":{"language":"ar","market":"sa"}},"src":"config_ar-sa.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targ
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1961
                                                                                                                                                                                                                                            Entropy (8bit):5.161995541916183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                                                                                                                                            MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                                                                                                                                            SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                                                                                                                                            SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                                                                                                                                            SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54308
                                                                                                                                                                                                                                            Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                            MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                            SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                            SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                            SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7594
                                                                                                                                                                                                                                            Entropy (8bit):7.927362671950495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:b/oO9ntMkMvX0o3D3dLHvhgbvNDZ7JeDBEzFUrfV83f62CbP2BPvaZMznsco50:LoOsjv0gNLHZS7k92Fb22RPwb50
                                                                                                                                                                                                                                            MD5:3591D64BECE68BCA60FAC5631DE1D6C4
                                                                                                                                                                                                                                            SHA1:FDEDA5287915CD33C873F77E326A351BAED46265
                                                                                                                                                                                                                                            SHA-256:B9B9C595A9D018F5CC61CCD9DE42BC24C1C5C759C33A41FBBB8B7819F9A3D977
                                                                                                                                                                                                                                            SHA-512:4350C6B8EA3E372F7A98E3E720AD0FA33CF762C42F228FCFDF812931BB89714B19EEB4B32E51E9156D3DDC7556ADB864B76250DDD568C3F2A72D9057DB2E2EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011013?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE...{|.....I...........I.kkk.H..I..I....DDD I.... G..ss...... G.....qqq...............wx.......www..............H....................yyy(('....rrr..............I..H..............G..I....|||....H..I..........................yyy...fff..........ab.............~~~......```...........~.....................ccc...........................................qqp...opo.......SSS.......................sssUUU.........}}}.........wwwppp...............................................}}}...............Laz......444.....................mmm.........................................[[[...iii................................................QRQIII......KKK........www]]][[[.............................................eeekkk................................Ug....tRNS..V.df.......W.g...G.........<T .....5.....(............u..............0.......m...Z....>.......`....-..............................L...........ho.........i..........m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):609
                                                                                                                                                                                                                                            Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                            MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                            SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                            SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                            SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):245835
                                                                                                                                                                                                                                            Entropy (8bit):5.046113451172142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:QnKdZuaRNuQ1mNScWcaYX0bjKnzvDLIVPPYu0mhP:QnKdZpRN51bkxXiKnjDZu0m1
                                                                                                                                                                                                                                            MD5:C3A09A39D120544432D142BE084A37DF
                                                                                                                                                                                                                                            SHA1:8610D86532CA69B9701B99F4E18830A27C703977
                                                                                                                                                                                                                                            SHA-256:A2DFAC23D42A0DE5CC125CC614FF5B16C8CB7506480181A9A89C61828E74BDBF
                                                                                                                                                                                                                                            SHA-512:28318426653BC7ED2EFE87ED7C0B99DE70B351A8E89BB9A8E5E802AC42A9F79D302B433BFCC0C21FEE12D088D5023384AE9CE6798C5EE769116398AE44DED9C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://www.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=sharedWidgets&v=20240731.199&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22bingfeedbinary%22,%22pageExperiments%22:[%22prg-1s-otelcf%22,%22prg-1s-twid%22,%22prg-1s-workid%22,%22prg-1s-wtch-widx%22,%22prg-1sw-abandon%22,%22prg-1sw-abortwv2%22,%22prg-1sw-cc-cefeedc%22,%22prg-1sw-clatrl%22,%22prg-1sw-crtpr-c%22,%22prg-1sw-crypinf%22,%22prg-1sw-cryptren%22,%22prg-1sw-finvldc%22,%22prg-1sw-hupsell-ctr%22,%22prg-1sw-impvicp1%22,%22prg-1sw-mgtrack%22,%22prg-1sw-mtr-en-c%22,%22prg-1sw-nd6%22,%22prg-1sw-pro2pre-c%22,%22prg-1sw-ptrack%22,%22prg-1sw-rcux2%22,%22prg-1sw-rivcovrdhigh%22,%22prg-1sw-rivsighalt%22,%22prg-1sw-sa-dnec%22,%22prg-1sw-sa-dnn-encombo_c%22,%22prg-1sw-sal4nb%22,%22prg-1sw-santf-cpt1%22,%22prg-1sw-saqgptenfixt1%22,%22prg-1sw-satfw1%22,%22prg-1sw-sawposcoreordert%22,%22prg-1sw-sdwttvr%22,%22prg-1sw-spsuclucf%22,%22prg-1sw-telctrl%22,%22prg-1sw-v1tweb2en%22,%22prg-1sw-wv2-sdwttvr%22,%22prg-1sw-wxesv2%22,%22prg-1sw-wxhailc%22,%22prg-1sw-wxinst%22,%22prg-1sw-wxnhcolk%22,%22prg-1sw-zhcnalt2%22,%22prg-2market2app-t%22,%22prg-ad-fb-rlinkag-c%22,%22prg-ad-img-req-siz-c%22,%22prg-ad-v1stcall-t%22,%22prg-ad-vcontext-t%22,%22prg-adspeek%22,%22prg-cg-aad-signin%22,%22prg-cg-ad-ref-if-2%22,%22prg-cg-dom-clean%22,%22prg-cg-in-gm-xn-ads%22,%22prg-cg-ingames-xn-ads%22,%22prg-cg-int-ad-pod%22,%22prg-cg-ntv-hero-in%22,%22prg-cg-pwa-new-ttip%22,%22prg-cg-pwa-pop-now%22,%22prg-cg-signin-t2%22,%22prg-cg-spgmcf_3%22,%22prg-chimgerr%22,%22prg-health-staging%22,%22prg-hp-haspoll%22,%22prg-hp-resp%22,%22prg-hp-supernavntp%22,%22prg-hub-stagingc%22,%22prg-moread-c%22,%22prg-natad-nobord-c%22,%22prg-pr2-1s-trvtheme-c%22,%22prg-pr2-cg-pvxap%22,%22prg-pr2-cgfeedr%22,%22prg-pr2-impvicp2%22,%22prg-pr2-neutralsds-c%22,%22prg-pr2-noearlycall%22,%22prg-pr2-satv2-c%22,%22prg-pr2-scrollbehavior%22,%22prg-pr2-sdwttvr%22,%22prg-pr2-splckreco%22,%22prg-pr2-sprftch%22,%22prg-pr2-tr-theme-c%22,%22prg-pr2-trdisclo%22,%22prg-pr2-trdisclo2%22,%22prg-pr2-triviaprg2%22,%22prg-pr2-widget-tab%22,%22prg-premier-pr1-c%22,%22prg-pw-t-no-ad-css%22,%22prg-rpt2%22,%22prg-sh-bd-video%22,%22prg-sh-dealsdaypdp%22,%22prg-sh-frnr%22,%22prg-sh-mdpton%22,%22prg-sh-prg1ptac%22,%22prg-sh-ptabcrt%22,%22prg-sh-rmitmlnk%22,%22prg-sp-layout%22,%22prg-sp-liveapi%22,%22prg-sp-nhl24%22,%22prg-sprnav-sp%22,%22prg-sv1plus-stag%22,%22prg-toubanner-2%22,%22prg-toubannern-2%22,%22prg-upsaip-w1-t%22,%22prg-vad-oovp%22,%22prg-vid-vp-head%22,%22prg-vidad-fci-hdr-2%22,%22prg-wx-1unr%22,%22prg-wx-dhgrd-c%22,%22prg-wx-naadcam%22,%22prg-wx-nfeed%22,%22prg-wx-omghdm%22,%22prg-wx-upselld%22]}"
                                                                                                                                                                                                                                            Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"options":{"secondaryExperienceTypes":[]},"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}},{"instanceId":"SocialData","configRef":{"experienceType":"SocialData","instanceSrc":"default"}}]}],"widgets":{"ActionTray":{"instanceId":"ActionTray","configRef":{"experienceType":"ActionTray","instanceSrc":"VideoDetails"}},"DesktopFeedWC":{"instanceId":"DesktopFeedWC","configRef":{"experienceType":"DesktopFeedWC","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"GameCard":{"instanceId":"GameCard","configRef":{"experienceType":"GameCard","instanceSrc":"def
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14318
                                                                                                                                                                                                                                            Entropy (8bit):7.985673112412602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HIaSGG8IW46xJHtZd1YWahl4jGOcxYvrDL:oa/G8IW4WJNZYR6jnf
                                                                                                                                                                                                                                            MD5:A54DA4982F6409461A24BE68E7760190
                                                                                                                                                                                                                                            SHA1:84F0B3D9A786B27A7C6295AC3734DB00F832C25E
                                                                                                                                                                                                                                            SHA-256:BE9BB9F327F825D322E1732534D05B3444E0A03138BC2683A0FFA14AABE6B67E
                                                                                                                                                                                                                                            SHA-512:3B853E11A71A036D8BE7320F604A331FB2B3C293EC2FFD5AFF9E5C0ECA9EE4EF59F00AC63462C52FF5B0ECEE2F1E7B8303FD9B3BA63AAB82B4497ECF2D7AB65C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/mDYqT0_9VR4/hqdefault.webp
                                                                                                                                                                                                                                            Preview:RIFF.7..WEBPVP8 .7.......*..h.>m4.H$".)....0..cCj.'.k.K(...]....>.~_...o.>n?......7......5>j..}.oQz/...d......*..rw9.m.<x.&...?.=k?........?U...i.Lz../._......p...7...oa.....=.?n..q}-..7.8......_Kv@.../.. F.....u.'z..E.U...;..y........1yi....Hi.......H..5..&....Sj./.Y=E.y...S..~..s.....(A`.......`.A..!..(...-..-..M....X....f@.......v..".p.gD.7...P.@.b......\.'q..[.7M.n..yD..dL.x...P.ppQ......z. 5.9YR.9..e.u2..F..)....\B..g......(...P.X....Q>...a.........2."i/.VB.....\y..w.P.i&..q.1I.D.GlrL....z6NZ.2x..*3.......P7g!......-."....,XF.P...j.....Xu....B...r..H.....W...6.Jlk....J.>..'.....%9J...<..p0.8.#...F.B..Y.t.C........(....f,q...;v..7L.#._"..R.p......\.6.Q.`.......:..;L.N...)T..2..:..^{...zj.XY...D...K6:}.gx.G...g....<...`k.,@...r.C..vf.......:..@1..".]....Ag3.....#.>......ZP.[...4...~..(..\....Y.....#..#a7..~........A..e..U."uK$.O9...M._..(..Z`........*.....=?.v{PM......d..I.............@$+.y.#..6>>......R.%...'..~.U....G?.%..@..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):238274
                                                                                                                                                                                                                                            Entropy (8bit):5.395769934498194
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5sP+HlhYJSlhwWXCjJP3jiIHpjxD2jIhQqf9bYZEOIntIiqTh1xT5B8Dkm4cs8dq:5E+HAORu/xdsJZSq3
                                                                                                                                                                                                                                            MD5:556E0CB8093B4CFF21BA2D22A9453185
                                                                                                                                                                                                                                            SHA1:65251604AD2877396390D3A8385069CCAC5A6A1A
                                                                                                                                                                                                                                            SHA-256:9CA711B9323E32BBC53A291D287E2CEBD4A4CE91C3F8C00B35156A0D0A7F5BBB
                                                                                                                                                                                                                                            SHA-512:2842B3C55565A6E26189C1BE04A712492C8B104052C2A5FAFD9AE764F8A4E009A1E2C2E7D79E23DA56383A80443FFBDC166CFE3C11AD40CA39A3298E268083F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see microsoft.a1efa9392413f1d84b3a.js.LICENSE.txt */."use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return B}});var r=n(45362),i=n(23806),o=n(80221),s=n(60851),a=n(26454),u=n(254),c=n(74539),l=n(98500),f=n(69509),d=n(39289),h=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[u.R5]>0&&(e=e.sort((function(t,e){return t[l.yi]-e[l.yi]})),(0,c.tO)(e,(function(t){t[l.yi]<h&&(0,c._y)(p+t[u.pZ])})),t[u.MW]({queue:(0,c.FL)(e),chain:(0,f.jV)(e,n[u.TC],n)}))}var v=n(85282),b=n(5482),y=n(33220),m=n(26932),w=function(t){function e(){var n,r,a=t.call(this)||this;function f(){n=0,r=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,f(),(0,i.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return r[u.MW](e),{remove:function(){(0,c.tO)(r,(function(t,n){if(t.id===e.id)return r[u.cb](n,1),-1}))}}},t[l
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5944
                                                                                                                                                                                                                                            Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                            MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                            SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                            SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                            SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21894)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21925
                                                                                                                                                                                                                                            Entropy (8bit):5.354327879802188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAaV:Y5TifxbBpBnqIH+Z6sepXv0uQaV
                                                                                                                                                                                                                                            MD5:A329D68C29B855079673CD57FDEB17D5
                                                                                                                                                                                                                                            SHA1:6E60280FA765A583A2BDF359AD3D3D8289963F25
                                                                                                                                                                                                                                            SHA-256:C8C9892BD8650D840FE82C698C2B49F3EF711B95FECF617C23BF33EEB310B0FF
                                                                                                                                                                                                                                            SHA-512:AC67FE7CBD8844179E7EB6DF0643E30694DD41E87C90215B9BE37046C95CAE10E020CD176EA3A4F3EA0620B7E3F574D0EE2A770299B122B6CF65E767B457CAC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                                                            Entropy (8bit):5.298630344386301
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                            MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                                                                                                                            SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                                                                                                                            SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                                                                                                                            SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):236
                                                                                                                                                                                                                                            Entropy (8bit):4.413723344410323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGCAzU5R1zEN2Xifepv5ecmEN2Xifepv5eDHpy:Ynozq2Xt5X12Xt58Hw
                                                                                                                                                                                                                                            MD5:35AFD0A706EA05FA00A80A3ED4488C25
                                                                                                                                                                                                                                            SHA1:C2831F74493F9D2270A3C5C260A92077131592E2
                                                                                                                                                                                                                                            SHA-256:41ABF169FB54EA5233CB1144593034055FE7BB650C2EF42CB9B89254F00E8F8B
                                                                                                                                                                                                                                            SHA-512:6B204B592C35DF8982F4A74DC0D01786274C6AE8DFFEB3835491826582F0A88BB7373C85F27E2DC4613752144BAC0812DE1E833B343F8A183B40D145EB54AE98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weatherdata/default/index.json/35afd0a706ea05fa00a80a3ed4488c25.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherData","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"es","market":"us"}},"src":"config_es-us.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):100
                                                                                                                                                                                                                                            Entropy (8bit):4.272021537746946
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfYsMuPe9qW2uhJPyMBC0WHCLWiPCfLn:Y9K69mxLCMBEiiXzn
                                                                                                                                                                                                                                            MD5:D6529078D8F576F4EEA878537DC246CE
                                                                                                                                                                                                                                            SHA1:B42EA7A2027BA6443B0B2F3FCE215079949FD100
                                                                                                                                                                                                                                            SHA-256:31AB41580F85DA1EBAE6837BE3BBBAE63BDBC7894E5D63D0F2AB037318371339
                                                                                                                                                                                                                                            SHA-512:7987BEE8018A99E4F972FE09B1D71504034DF68A5A69EF972FDF3A7202AA2793A7A47688117F3F3C3941A1C26279E3B6FF738B03F43D1330508F4EAFC818352F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/appconfig/default/config.json/d6529078d8f576f4eea878537dc246ce.json
                                                                                                                                                                                                                                            Preview:{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2669
                                                                                                                                                                                                                                            Entropy (8bit):4.879307494911158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TW0sm1ereJC6VbRoEACmRboMGlVL8keC+llT7IqpTh84VeytPkvGJHSViodVyeds:S02aJCmJcN5+wkeTwqRvMOkdMe3S1X
                                                                                                                                                                                                                                            MD5:C9F209100603C8794C3DAFAE3E4B2D60
                                                                                                                                                                                                                                            SHA1:36C12CE121E559D0384B92CA68DA784C89BEED1B
                                                                                                                                                                                                                                            SHA-256:ED5B69015388DA62609EE75E1DEF0633533956064072CE8D3036F4F59386D3EF
                                                                                                                                                                                                                                            SHA-512:612AE8CED79E4AA986F9AF80EF5EC61DC5E3D7B37FF3A43492AC0DE8E8D5E7E5B38A0950FA71C1694B676D733BEF02D7D7FFB866048D82075C7122B31F7D8B7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/NsEs4SHlWdA4S5LKaNp4TIm-7Rs.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}.br-dealCategories{background:linear-gradient(123.99deg,rgba(36,68,220,.1) 0%,rgba(21,138,210,.1) 51.72%,rgba(2,231,197,.1) 98.31%);padding-left:calc(var(--PageGutterSize) - 0px);padding-right:calc(var(--PageGutterSize) - 0px);scroll-margin-top:75px;padding-bottom:10px}.br-dealCategory{display:flex;flex-direction:column;align-items:center;cursor:pointer}.br-dealCategory:hover{text-decoration:none}.br-dealCategory:hover .br-dealCategory-img img{transform:scale(1.1);transition:all .05s ease-in 0s;display:inline-flex;border:medium none;box-shadow:rgba(0,0,0,.2) 0 3px 16px 0;background-origin:border-box;background-clip:content-box,border-box}.br-dealCategory:hover .br-dealCategory-txt{font-weight:600}.br-dealCategory.br-dealCategory-active:hover .br-dealCategory-img img{border:2px solid #2169eb}.br-dealCategory.br-dealCategory-active .br-dealCategory-txt{font-weight:600}.br-dealCategory.br-dealCategory-active .br-dealCategory-img-inner-ct{border:2px solid #2169eb;margin-bot
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3442
                                                                                                                                                                                                                                            Entropy (8bit):7.9450182143186225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QigTS66qf2do6OLhEpwREesttl16TzVh7r4c2EnWCy:PHTOFQJ6v/HBu
                                                                                                                                                                                                                                            MD5:4509E1D1C6EBD38FD847B7A3CDFF81B8
                                                                                                                                                                                                                                            SHA1:9EDD5F79308321BE6807319C93F35538FB631901
                                                                                                                                                                                                                                            SHA-256:C922382E1D7795C8E8A48C8F4DACD449BAA2BDDA1477CCD9C48A5691E0CBAD94
                                                                                                                                                                                                                                            SHA-512:3402B99598665A0DFCE8070C3740E2BE5AA07AC5225125AA1EFC83098FEB56A9C1412FE28957779B72E594CEE7BB54CFE082CC5994CE9B84FA0F5628C992D6C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011032?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFFj...WEBPVP8 ^....A...*....>m6.H.#".#..H...en.s.....;J.w..Y..o.XO..~......%...'......@..L...~~....A.v.g.....3UR...+..;:.....]..m...=T2..<....4...8..XR..q.e......Qbk.L!."GZ.'L....1JjE3.....~...\ ..h.?g.. X..Y.Y...~.$q"........ .9.vT;....;Q...x..#.t.*3/B_.C...%...d..Uw<9....F(.._....KZ9'.j.a.o^j.@,...@)s..p~V.....0.....Ogn.6.....k....v'[.U...I.{.....S<.".YJ.`...!.....k..c.}....{.......G..[xY!m..m.......*.K..K.qR.7.@......... ..d.o........7.@............Pq..*].....@_.C..<o..O@..T}...eY..B.W......x.........8bTa.. .......6 _..T.R..S.|..|.Z...Z.m}....-.>.S.x6*H.Z.M.M.=.n....d..Y.<.;........\L.#d........X..-h.....r..9.!..K.k......S..V..Z>._.c...$.4.Q.!.u...46....j...1...:Q.{....[.V.....B.g.w..3.r..*).!.q.E...I.@..1O.h..L*.a...-.fw.)\...$\.....S!.9..+..T........F...l...Pn....g.K.....i...G..Rf..G...A.7C+..M.Z.?I.....i.%~zh........?t.SO.5.....4o.........,.......t.N)....M....!df.l9.+..N3.....)..1.S\@......l[m.2..]|['.US.&!.X...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (683), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):151657
                                                                                                                                                                                                                                            Entropy (8bit):5.375800117928558
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:KQfpHiKSHf8xJmWtW9jFPCcJDKlQ1lVyT7eOx4W3jIuvT+P63TWNg5xk:Tfti78xg/pDv1c7eOx4WTIu6S3TWN5
                                                                                                                                                                                                                                            MD5:235C5E1F1DBA58970B7FF2B5A440DE6D
                                                                                                                                                                                                                                            SHA1:68AF35F1761A92FFB008F9C67078CF4819CEB7A5
                                                                                                                                                                                                                                            SHA-256:DB2AF8D35D377B0ADAD6D012105919FD464CCBEA2347F590BF4330B55C3BCAB4
                                                                                                                                                                                                                                            SHA-512:55012516036F63D59E5DABE418A089DF65FC72AA0FAA0ECF4943BEC36B499C3E0873CF8DABD84B2A4467F810A023149F3FAB465D4EEB6CC4CA86F26AF7713B33
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/aK818XYakv-wCPnGcHjPSBnOt6U.js
                                                                                                                                                                                                                                            Preview:/** @license React v16.11.0.. * react.production.min.js.. *.. * Copyright (c) Facebook, Inc. and its affiliates... *.. * This source code is licensed under the MIT license found in the.. * LICENSE file in the root directory of this source tree... */..'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,..b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d in void 0!==b.ref&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7146
                                                                                                                                                                                                                                            Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                            MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                            SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                            SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                            SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19500
                                                                                                                                                                                                                                            Entropy (8bit):7.990506986984034
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:MuMp3ajoIym1VGYr50ye0Bx96sIcYHAVuPSFcDRk6KHXW7:MuM4sGp0y/Bx9LDYHAoPSFcFk6K3
                                                                                                                                                                                                                                            MD5:2BD3E6B62CCEAECB56298AA7253D7BDF
                                                                                                                                                                                                                                            SHA1:88E4C91135A95BA30AA50A147EE29BC9EB24C0DF
                                                                                                                                                                                                                                            SHA-256:329A83FD5261DC411694106E96D6121D9AB32E74794C8637EBB7DFECD0B22E3B
                                                                                                                                                                                                                                            SHA-512:03374A3ACD0313E595DB8DD8EA25AF3E5E78AAAA2AC3081176D280B86B3A30A0FD8D908DFCB9A5A8FE4C07924DA0759B7C4F7FB7372AD6EACAE9D5FC130180E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/C3GouGa0noM/hqdefault.webp
                                                                                                                                                                                                                                            Preview:RIFF$L..WEBPVP8 .L..0,...*..h.>m0.G.".!.....cn.j>]sF..o{...I&<......._.<....w..Q?..=.].c.l.l}........w...W..Z....>._............|.~...........W..~....7...S..............n.~{...g...<........>.2...o........g.e....o......U...G.?..Q_....g...c..._.~....l...'.........O......C:r|.....E.<.",....`.'..y>DX..."..../.S.J..r..u$...kk.@.}........B&%..B)|.4..AK9l...jb"..d.....B.3.-..tfg...d..P.;.k...7..`n.......#.x....$....J3.*.l88>...0.....z./....]_.......Zbb..y-....\........z"..VqrP...T'...~7../..2.;....pG.A8.h..6........q6..K".}?0I.&...<..^.S..?.z..r2.d..5w...,P.8K...)......k|..g.hB...P2.;,.T.....M{.6.D\.......r1.*.?[..,..GH.4...k..:<.l.pk...C.b<5..Pn6...L.}.x...Q...j.p.Y.....@1..ijP".a.9N....guV..gL./R..Y.*.R..r..!..3..UC9.1"......'O.....Q.1.......P..27hq...b3.A...~Ja...K..]*.3.#.25.>.....m9......`p=...).[a...*..zd....a.....K.a3X+{H.2)..8.E6..ew.q.@R..y-..vn.r..I).....p.k........7..F..i(..._...Z..Y.i..g.....9l.......NV..E<.pkc.r_.A..Jk.......#.m.....v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1547
                                                                                                                                                                                                                                            Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                            MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                            SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                            SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                            SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6049
                                                                                                                                                                                                                                            Entropy (8bit):4.344578930007526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:uDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:07FA2D5CE684A009984DB634A2D13BFC
                                                                                                                                                                                                                                            SHA1:6F2EB1509192A862BE50D02B814D060179DF06D0
                                                                                                                                                                                                                                            SHA-256:EB7C4BA6B18CCC33372762E68FB0FE1117E74EA53388727DD0A0B021D40E6F42
                                                                                                                                                                                                                                            SHA-512:ADA190567D4F6E4E3A526ECBEC6F36809BBFF1FB33DA861EF87B3CA6425B693C8375C7AF4B95343F477BA6B13D8C71E5D3D2760C69BCECEE8ECD6063C3989901
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/binghomepagefeed/default/index.json/07fa2d5ce684a009984db634a2d13bfc.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"BingHomepageFeed","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6094), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6094
                                                                                                                                                                                                                                            Entropy (8bit):5.235239995954464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Y6fG0Ps4/QNPFuSAcPlUVVemrSMh0STT4/iiO82aJdZI9/mH2MKg3fzcXv60tk:Y6fGEs4/APFuSAcPlUVVeoPCSTT9iGah
                                                                                                                                                                                                                                            MD5:2E718AD7EA68B5F38E22071F7425A28E
                                                                                                                                                                                                                                            SHA1:186F4214ABFB78DD13D92DC41F2203D31ADBA148
                                                                                                                                                                                                                                            SHA-256:55C5976E9B74795795DDE440425382500E0ABFE25BAEC51036E92ED8937FE1F6
                                                                                                                                                                                                                                            SHA-512:48EFE5FB424C31EFD70916AD89882F6EF611A865666E10B1B4570C3C34E8DDAF109BF2FF50A0911AEEF5EFFABEC3D0B057E92963E0E0490567973A7BEF1AC741
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VRHEnums,VRHConsts;(function(n){var t,i,r,u,f,e,o,s,h,c,l,a,v,y,p,w,b,k;(function(n){n[n.ST=1]="ST";n[n.MT=2]="MT";n[n.MST=3]="MST";n[n.MMST=4]="MMST";n[n.MMMT=5]="MMMT"})(t=n.ThumbnailType||(n.ThumbnailType={})),function(n){n[n.Loading=1]="Loading";n[n.Playing=2]="Playing";n[n.Stopped=3]="Stopped";n[n.Paused=4]="Paused";n[n.Error=5]="Error";n[n.None=6]="None";n[n.Ended=7]="Ended"}(i=n.PlayerStatus||(n.PlayerStatus={})),function(n){n[n.Algo=0]="Algo";n[n.Adult=1]="Adult"}(r=n.HoveredElementType||(n.HoveredElementType={})),function(n){n[n.NormalPageOffset=0]="NormalPageOffset";n[n.IOSDevicePageOffset=1]="IOSDevicePageOffset"}(u=n.ClientOffsetTypeOptions||(n.ClientOffsetTypeOptions={})),function(n){n[n.MouseTrigger=0]="MouseTrigger";n[n.AutoplayTrigger=1]="AutoplayTrigger";n[n.TabTrigger=2]="TabTrigger";n[n.HoverLoopPlayTrigger=3]="HoverLoopPlayTrigger";n[n.ManualTrigger=4]="ManualTrigger";n[n.VisibleAutoPlayTrigger=5]="VisibleAutoPlayTrigger"}(f=n.TriggerType||(n.TriggerType={})),fu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2483
                                                                                                                                                                                                                                            Entropy (8bit):5.118791495328502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                                                                                            MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                                                                                            SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                                                                                            SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                                                                                            SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):156025
                                                                                                                                                                                                                                            Entropy (8bit):5.340133182843173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:kdjpBHiDgTiO8bnoy3jZaK98APKeJIWcw2VPXQarA0c+sTeouuaB5NSaZ9tJ079P:QjLCdKyz59bPKeRcFM07uapTf079P
                                                                                                                                                                                                                                            MD5:B7777933C702A985230E1782266FC039
                                                                                                                                                                                                                                            SHA1:EAF8BCEF6579918CB9CC0A0350F011529D9902D0
                                                                                                                                                                                                                                            SHA-256:0E114D7753397AE81AD0B44F39D1F7C5C1F12CB99E33ED869C75E17C73F1BC2B
                                                                                                                                                                                                                                            SHA-512:41680AB2ACFC3641401FC4039A778DED57CAD23FA33C6534A224A195FCBAB5C9FFBB463AB29142E296ABCC189BA3F7A36BC109D68B83DC7439EBFC608E355210
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/vendors.09607251307ac5ea5ecd.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see vendors.09607251307ac5ea5ecd.js.LICENSE.txt */.(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},10350:function(e,t,n){"use strict";n.d(t,{b:function(){return r}});class r{constructor(e){if(!e)throw"'logger' parameter can't be null";this._logger=e}get logger(){return this._logger}getLoggerName(){return this.logger.getLoggerName()}setLevel(e){this.logger.setLevel(e)}getLevel(){return this.logger.getLevel()}flush(){this.logger.flush()}addAppender(e){this.logger.addAppender(e)}removeAppender(e){this.logger.removeAppender(e)}removeAllAppenders(){this.logger.removeAllAppenders()}}r.CorrelationVectorKey="correlationVector"},26482:function(e,t,n){"use strict";n.d(t,{e:function(){return s}});var r=n(10350),o=n(71930),i=n(53723),u=n(84147),a=n(67509);class s extends r.b{constructor(e){super(e)}static getInstance(e,t,n){var r=e||"Default",i=s.LoggingIn
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:32:46], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8885
                                                                                                                                                                                                                                            Entropy (8bit):7.803679841258733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x8KUFFNoua5Gla6/yUF6tqZep9pW1c/ynAA2RAe42vyrw:xPOD8GlaXUFTep9pW1cKPe42Ks
                                                                                                                                                                                                                                            MD5:45E6CDE0F6956A4021FB86140F6B103B
                                                                                                                                                                                                                                            SHA1:AEF43FF2CC0E29EBF683886CA3E7A58E2D5D309C
                                                                                                                                                                                                                                            SHA-256:CA53756975CB4A40AB6BDE1F9CE28927347F739B19FB72AD49F50BE7E3F2EF4C
                                                                                                                                                                                                                                            SHA-512:C68AEBF6D42BD84ECCA3300DB84CB006ADCDE312C8EAFA8C59554D6FD534A9D04E1D40EB599625FFC0F8C5344B30AA84DBAE6F54C673C4454BAE0A839FD8CC02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:32:46...............................................................................................!...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...).A...+3..(.m........H).T.@...M..@..p...@...H)..R..ZkP.h...QK9....N.........{...hE,s&..2....*AQ).E....(.Q.(...-.P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                                            Entropy (8bit):4.694202860520861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YltGzq2XmqJR7vjI2Xp7A2XcW78x2XiQ7rE:YltpkmOjIk2kMkW
                                                                                                                                                                                                                                            MD5:D96F7BACD6C5506C523E38CB59218604
                                                                                                                                                                                                                                            SHA1:FD72E0155201E4E2B21607F686C634F300E50581
                                                                                                                                                                                                                                            SHA-256:C4ADC27DA8CAE4D8DD8B468D2DDA6179581C75769F149089AAB5DB3DB2462D60
                                                                                                                                                                                                                                            SHA-512:5CDAB0AC6B3569E460EAB20EB51224F753760D55D2990091AB3C7170FC52BE5CD6EA6C0E531A5839DEF5B0554F3F594C2F02F8FFC58133FA59A806379385F681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-1sw-inlref10"},"src":"config_prg-1sw-inlref10.json"},{"targetScope":{"experimentId":"prg-1sw-onecount"},"src":"config_prg-1sw-onecount.json"},{"targetScope":{"experimentId":"prg-1sw-inlref7"},"src":"config_prg-1sw-inlref7.json"},{"targetScope":{"experimentId":"prg-1sw-inlref5"},"src":"config_prg-1sw-inlref5.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1937
                                                                                                                                                                                                                                            Entropy (8bit):5.461252594947073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                                                                                                                                                            MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                                                                                                                                                            SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                                                                                                                                                            SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                                                                                                                                                            SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                                                                                                                                                                                                                                            Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):715
                                                                                                                                                                                                                                            Entropy (8bit):4.990686801121313
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Gb1c82GLW4RIxWD6j2G6WL4ueXgCkpMqZHNqEyl1VfTbrVuATCFJpLpE0XKCH6Zi:Gb1ch9xWFKMTkpM0EEyJT/TCFJpLaY68
                                                                                                                                                                                                                                            MD5:82D3075DD777152F41DB94CE3366930C
                                                                                                                                                                                                                                            SHA1:7D09CF4F023467232A71BBC46B3593F6B7236C4D
                                                                                                                                                                                                                                            SHA-256:02E6D1B5D962FCD61467D3E17DA3E71F99398EBA5A51F3333DF1774510FACD07
                                                                                                                                                                                                                                            SHA-512:7F7686367C39C6DEC3100AE1611F4966B93F75568950382C218CA96A9C03CDEBFCFA2330C34D7253A7887871A14BAF45D2D6849A02697DCD834212C2873EC977
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/fQnPTwI0ZyMqcbvEazWT9rcjbE0.js
                                                                                                                                                                                                                                            Preview:var GetVRPSaveStatus;(function(n){function c(n,f){var e=GetSaveStatusVrp;e.init([{rc:f,dc:t,ma:i}]);e.getMediaIdStrategy=r;e.updateSaveStatusStrategy=u;e.fetch(n)}function l(){var n=GetSaveStatusVrp;n.init([{rc:e,dc:o,ma:s},{rc:f,dc:t,ma:i}]);n.getMediaIdStrategy=r;n.updateSaveStatusStrategy=u}function r(n){if(n.mid)return n.mid;if(!n.actpayload)return null;var t=JSON.parse(n.actpayload);return t?t.mid:null}function u(n){var t=n.e;sj_evt.fire(h,t)}var f="dg_u|mc_vrvc|mc_vtvc",t="sa_wrapper",i="data-eventpayload",e="vidhero",o="sa_wrapper",s="data-eventpayload",h="StatefulAction.UpdateState";l();n.initTarget=c;sj_evt.fire("GetSaveStatusVrp_Loaded",GetSaveStatusVrp)})(GetVRPSaveStatus||(GetVRPSaveStatus={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (459), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):459
                                                                                                                                                                                                                                            Entropy (8bit):4.934615501339896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:SJPV1slpDJYSWW9keM8PATINeILLgEw+KRAtGi:+PV1slpVkneM8yINeES+KBi
                                                                                                                                                                                                                                            MD5:0E37C8D88B1A527FF0782355F38361DC
                                                                                                                                                                                                                                            SHA1:2D452638E67836263DF0EF5391E0D0EFCED4CA9C
                                                                                                                                                                                                                                            SHA-256:593FBBFFBB4A2C43972FAED28FE89249A0224B0020D6E1FD2476B0C28E4BB658
                                                                                                                                                                                                                                            SHA-512:C2B836E7BE739B67322300751A95FE8C93B83AD42ACFCD1C2D5EE5FEC2696B2BCD31BD5C02C1EC0EE7C289BE115A613965B471B47A90ABDB910DCF4DCBC60B99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/LUUmOOZ4NiY98O9TkeDQ787Uypw.css
                                                                                                                                                                                                                                            Preview:body{margin:0;padding:0;background:#f7f7f7}.sh-product-price{display:flex;flex-direction:row;align-items:center;gap:4px}.current-price-currency{color:#424242;font-size:16px;font-weight:600;line-height:22px}.previous_price{color:#707070;font-size:12px;text-decoration:line-through}.sale{color:#d63600}.deal-percentage{font-size:14px;color:#707070;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}@media(max-width:623px){.deal-percentage{display:none}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6817
                                                                                                                                                                                                                                            Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                            MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                            SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                            SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                            SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5738
                                                                                                                                                                                                                                            Entropy (8bit):5.114371070471245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                                                                                                                                                            MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                                                                                                                                                            SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                                                                                                                                                            SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                                                                                                                                                            SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197302
                                                                                                                                                                                                                                            Entropy (8bit):5.227862414699277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OhW9sQHohKLenlYVEabdBpYy8uzJXIlC9xaN/KIvAPKPPCjRXbICUGEWASq/:mQHzLeZePfzul2yCdXbICPEV/
                                                                                                                                                                                                                                            MD5:D312A317D79715302A55980DE71DD86B
                                                                                                                                                                                                                                            SHA1:4F93652FF97560E43EF4F7F96DB046582B33B5CC
                                                                                                                                                                                                                                            SHA-256:EB6988BF4E8F26B2011F33B90679A5E4522CF54D823D04EC24DB7E170A6C3325
                                                                                                                                                                                                                                            SHA-512:7BD3ACE0647518987022F802566451D4915120FA1B09EDF9BFF4923C02793D74B8CF80811EFBB4F8B29529A0A5BFE75F3EF289E5C0839D682B4822AF8B7CB70F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t={L_CloseTask_Text:"Close",L_Landmark_CardsContainer_Aria_Label:"Search results, directions or favorites",L_Landmark_WelcomeContainer_Aria_Label:"Welcome to Bing Maps - explore nearby",L_Menu_Print_Link_Text:"Print",L_Menu_Share_Link_Text:"Share",L_Menu_ListView_Link_Text:"See all cards",L_TaskCardMoreMenuText:"More",L_CardLayoutExpandCollapse_Text:"Expand/Collapse Cards",SearchThisStoreText:"Search this store",HotelCategory:"Hotels",HotelQuery:"Hotels",AttractionsCategory:"Attractions",AttractionsQuery:"Things to do",RestaurantsCategory:"Eat & Drink",RestaurantsQuery:"Restaurants",HouseCategory:"Real Estate",HouseQuery:"Houses for sale",LocalGuideCategory:"Local Guide",L_CollapseButton_Tip:"Collapse to view more map",L_ExpandButton_Tip:"Expand to view more content",BackToTop:"Back To Top"},n=window.$MicrosoftMaps8,i;n.ResourceManager?n.ResourceManager.init("TaskFramework",t):(i=n.ResourcesObject=n.ResourcesObject||{},i.TaskFramework=t)})(),function(){var rt,nt,ai,vi,y
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33080), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33080
                                                                                                                                                                                                                                            Entropy (8bit):5.294065146983957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ksda2hDGhgO18OijlQJ5QxL+I+ctqQup7eS:/daMDGhg5OijlQJ5QxL+I6Bp7eS
                                                                                                                                                                                                                                            MD5:2DC17C32172A26CE6E72B72E4A3639EA
                                                                                                                                                                                                                                            SHA1:5B3B360A73EE2481402496F2E30CA677565C4F05
                                                                                                                                                                                                                                            SHA-256:2255D2072AAEC0292F5C141FD633F22AAAC9F8BF1463967ACD4A53CAE9BE965A
                                                                                                                                                                                                                                            SHA-512:C59136B7DDC4DCB67A1289C64C0DB53E4E561F19700BAC335156443172ED6D751CADB9072723B777C488DC70D509DC0F5089A748ABC4F4532E0885F441442028
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoRichHoverHandler,VideoRichHover;typeof VideoRichHoverUtils!="undefined"&&typeof VideoRichHoverUtils.logJsModuleLoad=="function"&&VideoRichHoverUtils.logJsModuleLoad("VRHEH",!!_w.VideoRichHoverHandler);_w.VideoRichHoverHandler||function(n){function fu(n,t){fr&&(!t||!t.bindInfos||t.bindInfos.length<1||(u[n]=t,t.isAsyncBind&&sj_evt.bind(ki,eu),er=t.bh,ri(t)))}function eu(n){var t,i;if(n)if(t=null,n.length>1&&(t=n[1]),!t||t.length<1)for(i in u)ri(u[i]?u[i]:null);else ri(u[t]?u[t]:null)}function ri(n){var o,e,u,s,h,c,r,l,f,t;if(n!=null&&(o=hr(n),o!=null&&!(o.length<1))){e=null;switch(n.hmte){case VRHEnums.HoverMouseTriggerEvent.MouseOver:e="mouseover";break;case VRHEnums.HoverMouseTriggerEvent.MouseMove:default:e="mousemove"}for(t=0;t<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64168
                                                                                                                                                                                                                                            Entropy (8bit):7.9748733140270165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jUGSE1TOSjD829ViFaxEUMMYYc+K2LVvJBMUg:4GSGOqD7ViFRUMMYYDK2LVYX
                                                                                                                                                                                                                                            MD5:8289AC9C9F55BC8998EDD03BAA02FB48
                                                                                                                                                                                                                                            SHA1:646462086241F02541A8697FF683D05C83951CE6
                                                                                                                                                                                                                                            SHA-256:11B72A4EC9C1219D10AD4CB4C558C55736622316B0285796370B553B62801098
                                                                                                                                                                                                                                            SHA-512:3F309D89B101040150589377D214D412B83A2ED14308037CF6229BFA56A079C4DE2649D7471440A96390AAB673D1C3C11B88884014202978EFBAA2125B6D0133
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[...H.X.4.m"k.Z......~.}.B...... b8.qW...N.<.=s.M..x.Kt.#....*F5..MM.....c....j...R.$...g..9M+..f93..A]..Hk[..m....O....G.......L...G...k.S.......d..b..K.5..4...J.... .H..W.F.......w.....8............*q.t6-]gN.......d.5..~...:_."...~.1._.9...........=y.y.[.H..G.1.)X.n......=..Fk.3.f+...L..O.\.L...C..w.......K=....r;1"..q....@Mq_j..+....T...LG..Ts..B..H..s.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):888
                                                                                                                                                                                                                                            Entropy (8bit):5.1970220185324045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                                                                                                                                            MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                                                                                                                                            SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                                                                                                                                            SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                                                                                                                                            SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6043
                                                                                                                                                                                                                                            Entropy (8bit):4.342701841212194
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:GDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:513ACF5DB45FF1E02DC00F777666961D
                                                                                                                                                                                                                                            SHA1:E0A897F72C17D5555F4AAC71EC7CBD1898A7F6CD
                                                                                                                                                                                                                                            SHA-256:1198C990189BAB7614A13D310A76B1785F4F3B8B047A05D2C9080586BC27D753
                                                                                                                                                                                                                                            SHA-512:B1F4506BE6AD630929F747CFEBC232A0A7653532FBD56642F2056F35C36A15BA8B562855ED78AD48A8B43F2187327CA3FAF869E435C80BDE134EF99FB6BBB5D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/digestcard/default/index.json/513acf5db45ff1e02dc00f777666961d.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"DigestCard","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3814
                                                                                                                                                                                                                                            Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                            MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                            SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                            SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                            SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):52603
                                                                                                                                                                                                                                            Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1663
                                                                                                                                                                                                                                            Entropy (8bit):5.118614360470706
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                                                                                                                                                            MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                                                                                                                                                            SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                                                                                                                                                            SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                                                                                                                                                            SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10363)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):129863
                                                                                                                                                                                                                                            Entropy (8bit):5.411416674671262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:++H2dcn7Cyt8MRMLVwANSbbAnkFxOxb6AAXrQ2ESOSMIflPYH8vMS2LIT48p:++H2dhCMS5OV+QlSMIflPYH8vMA4S
                                                                                                                                                                                                                                            MD5:3884181F28E9C377B13AC0483FE63B05
                                                                                                                                                                                                                                            SHA1:91F609F4E1BF3AA6581070F6788D4E20B60EE2F7
                                                                                                                                                                                                                                            SHA-256:F65875467F617167A7B25862F6B0EB08B95E61098B7A918831F9251FA0D6D23B
                                                                                                                                                                                                                                            SHA-512:206A64A89C0FCC14C52C1A8433CA1F8EC03DEFCB902F91A1ABD1701B8160E5BDE7AF3980D1D518722EF568998485C045C66B786CBC4D893C78F9785FAC5EF643
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/cs-core-desktop_responsive-sd-card_dist_sd-card_register_js.c9ae63d9cb321d09b473.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},63636:function(t,e,i){"use strict";i.d(e,{A:function(){return Vi},Q:function(){return qi}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29664
                                                                                                                                                                                                                                            Entropy (8bit):7.966930283880974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:z2XJKMRnhq6iBOHbuciLyXoZ0PCV80R0krQBoE/Dno84mZKvQDlf06QXebJ0iZKj:zoIMxhq2t5oWPbN5jno8bKoDl84jMj
                                                                                                                                                                                                                                            MD5:42C3E2FEBCBD503C64C5130C44037747
                                                                                                                                                                                                                                            SHA1:305A18F1F1B271454167513C10697B72304FEAA5
                                                                                                                                                                                                                                            SHA-256:8A3B8CB69E76088903AF13815F6097F917FB3CCE1905FA6E30BA9BA6F91763BA
                                                                                                                                                                                                                                            SHA-512:494558AFF6CB9065E19A8D99884C0E92D3404AB660A0421110CB7D9AD2C61BE02697BA31CB188A3737DAE3185C4A13662B3CF8344EE94E8795D2C09261F53BA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Q........................!1..AQa."q.....2R....#BSr......$3b.......Ccs...D...4T..................................E........................!1..AQa...q..."2R....$Bbr..#34s...Sc...%C..............?....B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!..|..=*].?.\.&..:_.S..&...=b=....$u.........U..d.....[..U....}....F.=..B..........}.#_.0[....?..>...bQ;...m.?.M...M......M%.>.O:.C....8Q..i....+.O%..r..u_m ..<........I...T...Y,..R..:....a...."...Y.*Y......4L.).,..V>A.<......Z|.Z.....u_.R.n.4B....W.@.:..K..!........<oB.P...'...:....<.Z].e..M...KP..5B......a.+Y..J.gN]....O-d.%......].Z....._..!.c..=..?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:32:00], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10396
                                                                                                                                                                                                                                            Entropy (8bit):7.724875958610938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:m+K9xGHskyhCsgT3yziiavgBKIXxh5eTM7aEn8c:mt9xKsTpw3UsVIXxh5eTM7z8c
                                                                                                                                                                                                                                            MD5:D04817BAE6528F692FFD0EEEB69F0C06
                                                                                                                                                                                                                                            SHA1:B0B5C98A30EA4BDF592C91021C38381FDA0CC9FF
                                                                                                                                                                                                                                            SHA-256:AD6866F7BBBD40B57B0223966ADA44E241D309BE278F6B677F9AA32B23B5C85B
                                                                                                                                                                                                                                            SHA-512:42BE76FA30B2E4F1B824238C3CE50E23EBC1D02A3F76F6316FB2FA2CF1981A73B4B86BF7B6070E4274B4001D2B7657365165E4F4DECBA3958C49F5C7F11BEF80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/sLXJijDqS99ZLJECHDg4H9oMyf8.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:32:00...................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(.v...j..u.........d...".a...H............o.......N....E...P..c.f...T......r.J...+0...._;.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52603
                                                                                                                                                                                                                                            Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                            MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                            SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                            SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                            SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59750
                                                                                                                                                                                                                                            Entropy (8bit):7.996428174970243
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:SwtK39K+zbpEAuWxUcv/lH+yAZqsC9okevLDMawYNv:ycobrFiIH+yAZtiLevUkNv
                                                                                                                                                                                                                                            MD5:067AC2603B4A12AF307A9ECE3B8FE1B9
                                                                                                                                                                                                                                            SHA1:A1C4D70C3441767167062868B95B7AB362C7DAEF
                                                                                                                                                                                                                                            SHA-256:273ECC0D937E9A9E9E58970B89A93005183D7866CF343E431D25649B8EA3B0F2
                                                                                                                                                                                                                                            SHA-512:2B434D0FBD64E12B3F0B1CF3B2DAD4AEB39F248C029334604E2C59AC16FD7A3E1908EA1DD141F1E4F371825C8FF6BF0DF2DC29E07F9C1EF4721489FB36292531
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/Q1NTpGm22JU/maxresdefault.webp
                                                                                                                                                                                                                                            Preview:RIFF^...WEBPVP8 R........*....>m4.H$".........cn.d..).5.@.kO...s...../P...#0..o>6.._4......?...C....7..I./......+..........w.y.O...?.n.`.......g.?._..........o...g.W._....y.I.c._.G.....g.?y.......9........................_.'...>.....~].........].......m.......w..._.........r............3...w....E...#.o.hC.....?.......`_._............b>....}...7.......g?d...?.!................'....M.N.B=.dF... o..Q.+..j......V..,.1Z1B...1.4..#..z......x_.B7........n.kM?.G. \..r[^C.C.=W....U..../.'...^.......4.it.R~=M>+..........1..%..i.x.xpSz...%.... .....f..f.J.;.J.0..H.Ge.......B.62.Y....d..<../.d^....J...(...c..w2;-y#.al.......o....vz..czLH...O....%.=...`1.....%.~...M.~.D.e.D.=R..D...KK.g#..!S^$m...=...d.>.l...1.P@.q...D.,....t4Q <.n..<.............bN.V+.)..!n.:..U.o.@,.5,..P....X.K...8hZgy..d..?...qs.dd.3.........7......x.....V2..mr7."..G....mu..:V;........u.'.A.../.?.'.....ms8..1..l%_.........MC.+a..{.,*&.....K.8UoQ0nF.b..e ?..@.A..p...`4s....`?d..1....9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7142
                                                                                                                                                                                                                                            Entropy (8bit):7.910774949973806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:IdNuXt/UjVSW8rvZD4u2mrNRqFAePD6Nrlb7lrct/z:IPtxSRrvZbxrNR5cibZrAz
                                                                                                                                                                                                                                            MD5:C16CA7996A58FEACA1DEB33D7080E7B0
                                                                                                                                                                                                                                            SHA1:B2B9805214F6CC36C94C4B4BAA5BC30C0E3F7E39
                                                                                                                                                                                                                                            SHA-256:F44102DE0050D625E02141C5913BA2E7175FF10F6A4DDC0B61363DB45CA6C371
                                                                                                                                                                                                                                            SHA-512:8378B6A72DB3ACAA14904124283A76E5324CB74B764474C5E9DB52435BDCE8AE3149A04C485180ED9146180EBD1B7BE27544B35C2AB13743AD15C20BFBE7CA5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011011?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.........{|.......aaa}}}...}}}.........}}}.............{{{...xxx......yyy..................333...!!!zzz...............yyySTS.........DDDEED..........................GGG......zzzzzz............WXWWWW...............`a..................|||}~|....................mnmnnmdddQQP...kkkxxwZZZ...fff...........................................vvu...............................vvv...............rrq.gh..................%%$......LLL...............................%%%.............................................................444..........ss.......EEE......vvv...CCC...jjj.................rrrzzz............~................................RRR.......................SSS..............................................................aa`...XXX............iii...,....tRNS..V....G.K...SP...._.$k.(W...n....j{..,p,..................0...........................................}...................9......................:..........c.T...>..........l.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25316
                                                                                                                                                                                                                                            Entropy (8bit):5.415751282529513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aauCjMgyorylZnfxzyDDzMc2KKTBLdIJ2eyqoWjmwPkS4W9tCUY5esk43hJpm3Wz:LWNfxGfMiuyVdRLmXQWBYG
                                                                                                                                                                                                                                            MD5:44C06924943EE319E43DA04097FB8687
                                                                                                                                                                                                                                            SHA1:1D56EBEE686064FBFA15A4CECCD1AD1E1DC9706D
                                                                                                                                                                                                                                            SHA-256:8C1764E9745C01D39600B0D518B0B88A16F35DCBFA5AFE6DA5025C5CEEAAD8FD
                                                                                                                                                                                                                                            SHA-512:FFB4C749DEB537A13973B3175C0E9C19D037E970B54A139F12335FE1E34B1AF0E98AD1A82A0B99B011421914C028E1C2F0D023BA5F851599EF6F5EE17844D5E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"US adds 254,000 jobs","url":"/search?q=US+adds+254%2c000+jobs&efirst=0&ecount=50&filters=tnTID%3a%226833374B-89BF-40ea-9F73-02FC93C6188B%22+tnVersion%3a%225833924%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22f2f425c9-414e-406f-9d2f-8643e4e3bde2%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_A6kbsN1_Yiu3JGUcjzwg6g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Hill","tooltip":"US adds 254,000 jobs","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"Helene death toll","url":"/search?q=Helene+death+toll&efirst=0&ecount=50&filters=tnTID%3a%22EBE322AB-3173-459f-BA06-12D61A5AB5DC%22+tnVersion%3a%225833924%22+Se
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                                            Entropy (8bit):4.694202860520861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YltGzq2XmqJR7vjI2Xp7A2XcW78x2XiQ7rE:YltpkmOjIk2kMkW
                                                                                                                                                                                                                                            MD5:D96F7BACD6C5506C523E38CB59218604
                                                                                                                                                                                                                                            SHA1:FD72E0155201E4E2B21607F686C634F300E50581
                                                                                                                                                                                                                                            SHA-256:C4ADC27DA8CAE4D8DD8B468D2DDA6179581C75769F149089AAB5DB3DB2462D60
                                                                                                                                                                                                                                            SHA-512:5CDAB0AC6B3569E460EAB20EB51224F753760D55D2990091AB3C7170FC52BE5CD6EA6C0E531A5839DEF5B0554F3F594C2F02F8FFC58133FA59A806379385F681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/socialbarwc/default/index.json/d96f7bacd6c5506c523e38cb59218604.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-1sw-inlref10"},"src":"config_prg-1sw-inlref10.json"},{"targetScope":{"experimentId":"prg-1sw-onecount"},"src":"config_prg-1sw-onecount.json"},{"targetScope":{"experimentId":"prg-1sw-inlref7"},"src":"config_prg-1sw-inlref7.json"},{"targetScope":{"experimentId":"prg-1sw-inlref5"},"src":"config_prg-1sw-inlref5.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1603
                                                                                                                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                                            Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (683), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151657
                                                                                                                                                                                                                                            Entropy (8bit):5.375800117928558
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:KQfpHiKSHf8xJmWtW9jFPCcJDKlQ1lVyT7eOx4W3jIuvT+P63TWNg5xk:Tfti78xg/pDv1c7eOx4WTIu6S3TWN5
                                                                                                                                                                                                                                            MD5:235C5E1F1DBA58970B7FF2B5A440DE6D
                                                                                                                                                                                                                                            SHA1:68AF35F1761A92FFB008F9C67078CF4819CEB7A5
                                                                                                                                                                                                                                            SHA-256:DB2AF8D35D377B0ADAD6D012105919FD464CCBEA2347F590BF4330B55C3BCAB4
                                                                                                                                                                                                                                            SHA-512:55012516036F63D59E5DABE418A089DF65FC72AA0FAA0ECF4943BEC36B499C3E0873CF8DABD84B2A4467F810A023149F3FAB465D4EEB6CC4CA86F26AF7713B33
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/** @license React v16.11.0.. * react.production.min.js.. *.. * Copyright (c) Facebook, Inc. and its affiliates... *.. * This source code is licensed under the MIT license found in the.. * LICENSE file in the root directory of this source tree... */..'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function m(a,..b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d in void 0!==b.ref&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25316
                                                                                                                                                                                                                                            Entropy (8bit):5.430997216918786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:aMK0XMuW2HkZZRLx1mDFfMi6K8fBN5WV2eke26la+bKICSjZ0gm7qsKs3hJnq3WZ:v4RFxUxMcakV5D9SX+WdGC
                                                                                                                                                                                                                                            MD5:E38229F122B9CA53C5B6416D6B9AAFEB
                                                                                                                                                                                                                                            SHA1:48A359FB63CC6FB930CD1F3ECE00DCACF874C6D2
                                                                                                                                                                                                                                            SHA-256:18FE2D55DBF77DB5BF788D2721C350872C578C64562B0008852CD88BD5127D63
                                                                                                                                                                                                                                            SHA-512:9A3BBF8284A02BD7B80ED3F466F7AFBADD374A7FE748AF95038C71038DC475740EF33909DA068B9EADDC60B3DD8F19A1D5D53642EAE10A2B8C3DE03D4734731C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"US adds 254,000 jobs","url":"/search?q=US+adds+254%2c000+jobs&efirst=0&ecount=50&filters=tnTID%3a%226833374B-89BF-40ea-9F73-02FC93C6188B%22+tnVersion%3a%225833924%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2212688630-9d77-40bc-af27-78198f5d95ab%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_A6kbsN1_Yiu3JGUcjzwg6g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Hill","tooltip":"US adds 254,000 jobs","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"Helene death toll","url":"/search?q=Helene+death+toll&efirst=0&ecount=50&filters=tnTID%3a%22EBE322AB-3173-459f-BA06-12D61A5AB5DC%22+tnVersion%3a%225833924%22+Se
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):143580
                                                                                                                                                                                                                                            Entropy (8bit):7.965316784147367
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:opHq2v65RS/BqUy3COC7QuAOseq/TZBKbZ205DpxqS8AKwfh9Lcp0HRyAU7AH:opKq6mwd3BWQ7feq/TLKciDpx58AKwJL
                                                                                                                                                                                                                                            MD5:EB92F92828BFD928E3C071FDCD4A25F4
                                                                                                                                                                                                                                            SHA1:3AA3A0E529C1CD5C3716C74571E4D13B7B500D1F
                                                                                                                                                                                                                                            SHA-256:D035783E992D3789EBAC75B529A3D324DE108CCFF162263049F279304B228860
                                                                                                                                                                                                                                            SHA-512:0AAF5FE2EDB7C0A394415A6099FD4FD11EC09267B9712BFD67EDB8630E61928FF8E0F282EBA8294872D9A1434E6EC51912542CB3A4576080BC08E52061DF05D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::..../....5FrhtahQiRc... ......0.j...........p............ftypdash....iso6av01mp41....moov...lmvhd..............0..*\.................................................@..................................(mvex... trex............................trak...\tkhd.....................*\.................................................@....V..........mdia... mdhd..............0..*\.U......Ghdlr........vide............ISO Media file produced by Google Inc.....1minf...$dinf....dref............url ........stbl....stsd............av01.........................V...H...H..........AOM Coding............................av1C.........$..?.$........colrnclx...........stts............stsc............stco............stsz................stss............vmhd................sidx..........0............&..............5..H...........8.......z...B........V..B....................l..N....................l......................N...J........N..2...........P...........N..........P...........(...........8........u..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12895
                                                                                                                                                                                                                                            Entropy (8bit):5.210985282362867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                                                                                                                                            MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                                                                                                                                            SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                                                                                                                                            SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                                                                                                                                            SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                            Entropy (8bit):4.3194172794802075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfLnY8/xVJg5LBEb:Y9Kc7p7gt2b
                                                                                                                                                                                                                                            MD5:D60AFA1259AA1F9C0026DDDBE0E1FB7D
                                                                                                                                                                                                                                            SHA1:7191A4D0DBC547B5327D30AEDDB74521C3874BF5
                                                                                                                                                                                                                                            SHA-256:DEAF1EA14A82E97A07EA3ADC64CFC1184BDA965566AA99747002BDC3A09866D4
                                                                                                                                                                                                                                            SHA-512:D89F94B1A83F72FF9D597DD352C60DE98841EC7B5DBD77218C49AB265624870005324F8F4F411789C159B89D44F261C9D78B8FA84ECEDCDF01F7A9C2C7C33EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_en-us.json/d60afa1259aa1f9c0026dddbe0e1fb7d.json
                                                                                                                                                                                                                                            Preview:{"properties":{"enableMinimap":true,"enableNowcastingChart":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5039), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5039
                                                                                                                                                                                                                                            Entropy (8bit):5.472567147679986
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ZH2YlXz7GIwJXijN/cOHtYXc1mzZCtXRKgfDstt8:B24ji7XONUkMcEyfDI8
                                                                                                                                                                                                                                            MD5:73D1ED8F5202386810B1D677CC9CA4A9
                                                                                                                                                                                                                                            SHA1:5E3AA4D7922383439C6209D4B766BB3431B94BA4
                                                                                                                                                                                                                                            SHA-256:356A46F974BFEE0299884A61D599042D897D56E4D61D8850E535B33F72D859EE
                                                                                                                                                                                                                                            SHA-512:1F6A4C2BDDB92FF8ADF0F08CB844ABDF5C39FADF7F0C0C9252B243E3E1219C9BDD7705679801B19606040AD01086980EC090E6184F922FF833D36CB6164F8915
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst",["require","exports"],function(n,t){function at(){v=0;u()}function u(){var n,s,t,o;e&&clearTimeout(e);for(n in i)if(i.hasOwnProperty(n)){s=n!=_G.IG?_G.lsUrl.replace(_G.IG,n):_G.lsUrl;for(t in i[n])i[n].hasOwnProperty(t)&&(o=k+s+"&TYPE=Event."+t+"&DATA="+f("[")+i[n][t]+f("]"),yt(o)||(nt().src=o));delete i[n]}typeof r!="undefined"&&r.setTimeout&&(e=r.setTimeout(u,b))}function vt(){return _G!==undefined&&_G.EF!==undefined&&_G.EF.logsb!==undefined&&_G.EF.logsb===1}function yt(n){return vt()?et(n,""):!1}function et(n,t){var i="sendBeacon",r=!1;if(navigator&&navigator[i])try{navigator[i](n,t);r=!0}catch(u){}return r}function ot(n){s("FilterFlare",null,null,"FilterFlare",!1,["queryTags",n.join(",")])}function st(n,t,i){var r=["<ClientInstReq
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37756
                                                                                                                                                                                                                                            Entropy (8bit):5.5286674347569065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                                                                                                                                            MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                                                                                                                                            SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                                                                                                                                            SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                                                                                                                                            SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                            Entropy (8bit):4.908465163481109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                                                                                            MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                                                                                                                                                                                            SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                                                                                                                                                                                            SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                                                                                                                                                                                            SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/y_8Q_2aCPV7xMwmnkTxgDurroYc.js
                                                                                                                                                                                                                                            Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36845
                                                                                                                                                                                                                                            Entropy (8bit):7.984981914785859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rCx8Ctg/iTQkl3ycnttI+bWptzzzlxKAg47jn/U1+52WEn1bhg:rnCtg/iTlttZbQHz6AgcQpk
                                                                                                                                                                                                                                            MD5:0A087E6EA93109C8A90F4F742C2D8CC8
                                                                                                                                                                                                                                            SHA1:C25060318B95DE0D1CB5FDA1DDF975E45652BD62
                                                                                                                                                                                                                                            SHA-256:6FB48819DB3188B47157F0DA55AA8977CF4471D8E4500309F364FA2088E247B9
                                                                                                                                                                                                                                            SHA-512:19B0A9C9D25ACED326D914592A56A2CD55A943639B8DC5EDB0427C653219CB348575A9BC018C50A372E602B78A273FE3CB23FCB14B2B09AEDC81F9D496670B7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^..u..Y...+E.`fffT03..A.!.Q.....)..bH)......f....=.......+E*.p.{.;....~.:..:k..{c..]......:|..-.?...9...=...;...tf.......]......;....r..|.i.....'.....<]..+....ix.z*......g..yH.........!.t1t.0.......2...2h(.q..jz.@..c..v0....Hh_k..b.`.2M;H.!...b..]..........y..z CZ.1......L.Laef.Gk+..X.......qs@Zh 2B.Q.....a.w.............:..:.a...[}}N..B_....l.a.o.S.C.7.%?KZc==.r..3C..6.u.u..2DOs.9=.=..{l.l..PA&..........h.<..._.Y.........M*~:...;.....+...v......f|w`-....n]..kf..^.Z.+..3..w.u..1.4m......#.a=d .u.b....0.........C.p.]M...yq.0..E.Ls..^.z..a:.............f... .gM;.:....g..C3.....|]..fi.G.a.7.E.....}.....?wD8Z.......pc"8......x......s..0ekI.....!.72...1l.Macd..cCX...u,.$).`.g..^.ar.....`..@..v:.o..O./......~....?.\.................+.....m...F\.5....bWm...gcmm:.T..@G-n....kX.7....S..3......r.y.RmE.U.MK..... k!.NK...5R...(...3T.T.0.6.q....p.>.....?do....#c......;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):120870
                                                                                                                                                                                                                                            Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                            MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                            SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                            SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                            SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4920
                                                                                                                                                                                                                                            Entropy (8bit):7.921906044463389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEffyB1FxGZ7AyXLzGuKYaYJ2gou8CB/D3Cxgp0SOc9DwN8RA8h:ygIfo7oXLOu8G3CxgpfG89
                                                                                                                                                                                                                                            MD5:40A9CEC4EFFEDB418C150CB8DC1D758C
                                                                                                                                                                                                                                            SHA1:796CAEA5CA9ABA00E6817D5FAAC8383695C79614
                                                                                                                                                                                                                                            SHA-256:3ABCAB81A50AB6176F77BE00976160DC370B7DDD148E73B274614C720438CBB5
                                                                                                                                                                                                                                            SHA-512:7C01874EA018284651E515AAFFE5C447C8134668881A53F017216A6705C4A8246F5B19803E175940B12BDE3CA6505FDDFC09D7949BEFB7CD449797043BC4730C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........+.....!@N.....:g...:...K...{G..j.d....ORq.3..O.Ih5k.k.V..}.wt99+...U.sD..j..f...&.B..F:9...r1..\....;.:r...R..n.,.....H>.|.$\d..... n=0=.+....D.. .>....:d..?.pZx....>......<..lk.....{.D.j..?*..?.R..I...z.s.\...#Ub..........^..#`.....6.Ts.7M_..x....#..J....ON..W.*.:... f>.f..nx^._j3.fQ.Y.Fs...^.&..FU;.F.O..qX^..Cis ...LG.$.n.@...B......E..[(..n..|.q..Q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):924
                                                                                                                                                                                                                                            Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2524
                                                                                                                                                                                                                                            Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                            MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                            SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                            SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                            SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6236
                                                                                                                                                                                                                                            Entropy (8bit):7.930729347412709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygciSBVz+zXs7y4dbHn8bKsZbBVMXvsqEt:ygctBVz+js+EbHSK8bBoUqU
                                                                                                                                                                                                                                            MD5:654A53143DEAF9816D2E8A6A5CC83177
                                                                                                                                                                                                                                            SHA1:6A5CDC80E19CFA5B0175C53EF831C3ADF0D5E8FB
                                                                                                                                                                                                                                            SHA-256:63428440F320EA66F16D8D9309D4E113AF734BAE7E8D39682307C381A461418F
                                                                                                                                                                                                                                            SHA-512:A4D1E7303746615191FD3DD393C702C97A5F7184A6B71074A6D86C384C565E1EC0D04397A86A6532C5C103FAF55E839D482D17C9DA83E894D135E9DB6D05C9D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t.*k.Va..\.y..(........M..<.-.?.. r.z.z..*....K........l`@:<..c{.....s\.......+}...4.n7t .,.6.wfd.8..+;.T...I...]d...H~nv........;..l.ap..|....Oc.W(#....T(.p.F.5......r!h.s....wu..j...EvR~w....s..m.&p.p..G..3......?.>s...<.}#+.....T....J.t$..C.*y.k.........A..u..........rk.~!...OSe........{...sW..g.....PD<...!......o..MN.-.."d.yK\.U3.Z.+(.gB^....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5082
                                                                                                                                                                                                                                            Entropy (8bit):7.905064053307268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEpQG3RZGgvKSgkCmlKS6Zjyh8CVPxfL8EN4VLkaUol4fMQ2CpxZQE8H4Dt:yg0zGgySgk5YXZjyTPpoENy75vRCDKEf
                                                                                                                                                                                                                                            MD5:E721EE8088D4D8E79C11731B464CC0CC
                                                                                                                                                                                                                                            SHA1:98387CB2F89700927F46CA50E5F44282BCE76FBF
                                                                                                                                                                                                                                            SHA-256:CB0C6FDAD6C0638423DD53FCAFD2BFC44E0CBFD8FB68D04FE9B7F1DEE8ECE25E
                                                                                                                                                                                                                                            SHA-512:DDC2DE69945A72B71619CF0E9962AC328C52838470B61ADB90177DFFDA60FF52705CC18342F0501E0A913398AB5472D265525F506FEC03734BC429E409A99265
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_tqBNNLU2fdwNnOSFmMRbDA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.[E9.~..o.c%....c.VM..[...S^.g.....?,.>:.....Q9......Vb..}.J.n>Z}.3@.j..m......7qv3..E.{.....Yp.g..q.~.yl'..-..%...X.,9.g...Z..[VX...%....)....q...lCsp.b...+|.[.B..1.....j.M.Sn.}.$.W...).U....I.9.+.c..z..@..O.......$rq.o....X...A..n.c.>.c..?..T..`*....:...s.]...y.+..reO...d...H.WR2..<.T..w......+4........>Z.....'..j.>..i+..B.....C~Y.tS..y..R.6..j..H..u..#....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):197302
                                                                                                                                                                                                                                            Entropy (8bit):5.227862414699277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OhW9sQHohKLenlYVEabdBpYy8uzJXIlC9xaN/KIvAPKPPCjRXbICUGEWASq/:mQHzLeZePfzul2yCdXbICPEV/
                                                                                                                                                                                                                                            MD5:D312A317D79715302A55980DE71DD86B
                                                                                                                                                                                                                                            SHA1:4F93652FF97560E43EF4F7F96DB046582B33B5CC
                                                                                                                                                                                                                                            SHA-256:EB6988BF4E8F26B2011F33B90679A5E4522CF54D823D04EC24DB7E170A6C3325
                                                                                                                                                                                                                                            SHA-512:7BD3ACE0647518987022F802566451D4915120FA1B09EDF9BFF4923C02793D74B8CF80811EFBB4F8B29529A0A5BFE75F3EF289E5C0839D682B4822AF8B7CB70F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/T5NlL_l1YOQ-9Pf5bbBGWCsztcw.js
                                                                                                                                                                                                                                            Preview:(function(){var t={L_CloseTask_Text:"Close",L_Landmark_CardsContainer_Aria_Label:"Search results, directions or favorites",L_Landmark_WelcomeContainer_Aria_Label:"Welcome to Bing Maps - explore nearby",L_Menu_Print_Link_Text:"Print",L_Menu_Share_Link_Text:"Share",L_Menu_ListView_Link_Text:"See all cards",L_TaskCardMoreMenuText:"More",L_CardLayoutExpandCollapse_Text:"Expand/Collapse Cards",SearchThisStoreText:"Search this store",HotelCategory:"Hotels",HotelQuery:"Hotels",AttractionsCategory:"Attractions",AttractionsQuery:"Things to do",RestaurantsCategory:"Eat & Drink",RestaurantsQuery:"Restaurants",HouseCategory:"Real Estate",HouseQuery:"Houses for sale",LocalGuideCategory:"Local Guide",L_CollapseButton_Tip:"Collapse to view more map",L_ExpandButton_Tip:"Expand to view more content",BackToTop:"Back To Top"},n=window.$MicrosoftMaps8,i;n.ResourceManager?n.ResourceManager.init("TaskFramework",t):(i=n.ResourcesObject=n.ResourcesObject||{},i.TaskFramework=t)})(),function(){var rt,nt,ai,vi,y
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (52196), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):345803
                                                                                                                                                                                                                                            Entropy (8bit):5.340894268275114
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:yJ8s9LI+Nb6HNbLSsIq0WqTgcHZNxgRQb/jw+nycZI:88q4NbLPIq0WqTIRM0+nyqI
                                                                                                                                                                                                                                            MD5:B66416E6C2B645631FD89F626AC692B8
                                                                                                                                                                                                                                            SHA1:58907C9179ACC4D037046EC7717B2CB341B16BCD
                                                                                                                                                                                                                                            SHA-256:A482FB356EFD69A382B78088877EF3482AC2644C218C20A832828F1DF057C978
                                                                                                                                                                                                                                            SHA-512:5343C9B61383A8AABC47DDDD1EBADF03B46A09B6C51FF2D13C21E5FBC84608B523D51F93347A7FAD2A7DA2786E5D66DB8504765FDA460433F996B325F7B8F93D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/WJB8kXmsxNA3BG7HcXsss0Gxa80.js
                                                                                                                                                                                                                                            Preview:/*!..MICROSOFT SOFTWARE LICENSE TERMS..MICROSOFT AZURE MAPS WEB SDK..These license terms are an agreement between you and Microsoft Corporation (or one of its affiliates). They apply to the software named above and any Microsoft services or software updates (except to the extent such services or updates are accompanied by new or additional terms, in which case those different terms apply prospectively and do not alter your or Microsoft.s rights relating to pre-updated software or services). IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW. BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS...1. INSTALLATION AND USE RIGHTS... a) General. You may install and use any number of copies of the software to develop and test your applications... b) User Region Parameters. The software will allow you to select from a View list to set the map view within your application for a given customer. By default the View parameter (also referred to as .user region parameter. is set to
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 60 x 60
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):209854
                                                                                                                                                                                                                                            Entropy (8bit):7.464141177930641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:AOHilGJUMADkkU/+thgOTpPq45VyBlk7q+F4m6IRICZ:DiEJU+R+thgOnl4Bo
                                                                                                                                                                                                                                            MD5:5B022700C0EB9A3ED0B53094A9CF4D33
                                                                                                                                                                                                                                            SHA1:A211B3651E84DFF4408F73C4784B4EFBCFDF40D6
                                                                                                                                                                                                                                            SHA-256:098F88966FC79AD4255113E3A3A443FC009B5F58B45293C46D4C655EF6ED5789
                                                                                                                                                                                                                                            SHA-512:97DF686F68355FFBE4D9CDA1B31233711190D3C158A011BE37F52BEDE3637517E06FAE0C275913B769778980EAAC83BC444965858164ED53C761684AEB71EE3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a<.<........w_.x^.{].vb.{c..^.._.._.._..d..b..a..j..b..j..r..w..t..w..m.t.{.+..,..6..;..2..>..C..E..H.#A.9[..E..G..I..J..M..P.!N.#R..W.#T.,W.&X.+[.+Z.0W.3Y.4_.*e.4c.;f.;i.7a.Fc.Bc.Le.Yn.Wu.dx.~F.|J.Ck.Dr.Jw.Lz.Hw.S|.[}.Cn.Fr.Ky.v|.x.....u..f..>.B.F.I.W.L.R.R.Y.~.e.h.a.q.E.P.g.;..m..t..M..[..B..F..I..T..Z..a..d..a..n..l..s..r..N..O..P..S..[..^.._..`..b..d..k..v..b..c..k..s..u..z..l..}..s..{....................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmln
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17271
                                                                                                                                                                                                                                            Entropy (8bit):4.615388036891398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:KDOv30rfPUFUVki0IiwKsJ5L7S4mnaxEgiOZcaVFg7ej2:HPkP82ka4sJmgi+tj2
                                                                                                                                                                                                                                            MD5:C33E641DD68D5929FCAA3294BF30C633
                                                                                                                                                                                                                                            SHA1:B2620F6D4B1198BA4A2B3EF87411CF18F34D5C2D
                                                                                                                                                                                                                                            SHA-256:D846DC42A1DF7AC06B26252054B68A288620143224398F7EF360538D5290D201
                                                                                                                                                                                                                                            SHA-512:878F288F45A77347F6C2B5E9D4E146657A335E8EAEE42C08D57DDF03195A77861ACA24AD23BC5A833B1C771941A9D7180B166364140806E5DDC1E65D05E311DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/stl?ods=mvt&i=2291,2310,2341,2360,2361,2372,2398,2404,2415,2416,2427,2432&ig=&culture=en-US&if=Default&v=9.32&og=2550"
                                                                                                                                                                                                                                            Preview:{"2291":{"layers":{"background":{"records":[{"type":"path","data":"M0.4170227,19.13216c-0.9,0-1.6-0.4-2.2-1.1c-0.6-0.5-1.3-1.4-2-2.3l-0.4-0.5c-1.4-1.6-4.3-5.3-6.1-8.8 c-1.3-2.6-1.9-4.3-1.9-6c0-3.3,1.2-6.4,3.4-8.7c2.5-2.5,5.6-3.8,9.1-3.8c6.9,0,12.5,5.6,12.5,12.5c0,1.5-0.5,3.2-1.6,6l-0.4,0.6 l-0.2,0.4C10.01702,8.432158,8.917023,10.23216,7.517022,12.13216c-0.8,1.1-1.6,2.1-2.5,3.2c-0.8,1-1.8,2.2-2.4,2.7C2.017022,18.83216,1.117023,19.13216,0.4170227,19.13216z","bounds":[-12.6829767,-12.5678406,26.0,32.2],"fill":{"value":"#111111","property":"fillColor"},"stroke":{"value":"#FFFFFF","property":"strokeColor"},"strokeWidth":1,"strokeScale":{"property":"strokeWidthScale"},"scale":{"property":"backgroundScale"}}],"shape":"userPoint.shape-background"}},"anchorY":19.1565,"overrideAnchor":true,"defaultEntry":"uiElement"},"2310":{"layers":{"icon":{"records":[{"type":"text","source":"MapDisplay","text":"000","x":-9.75349,"y":-7.202344,"width":20.2148438,"height":14.4023438,"fill":{"value":"#FFFFFF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10304), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10304
                                                                                                                                                                                                                                            Entropy (8bit):5.1757643720919155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ssaN5ALwhI1GuY6oQC0zaye/w9g3WBko1D/:shN5ALwhI1GuY6oQC0za7/gg3WBx1D/
                                                                                                                                                                                                                                            MD5:BEB88ED8F5F9A2AAF9E38981609DA958
                                                                                                                                                                                                                                            SHA1:44CECB1B5E69CAE3C75ACCD8BE11D7CB500B8DCF
                                                                                                                                                                                                                                            SHA-256:6C51F791AA6DBFBDF5E8C2803E69F6C18D58D96DEF088EE770BD92B7CDF8FCDC
                                                                                                                                                                                                                                            SHA-512:43CAC0046ECD97CA77F6ACFC6B997C014F0156E67DCFF16493BF43DF695C4963BFC4C109C2D75E2259E7022CB315F74AA1AB147049B92E8FCF84D33552DA9704
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1060
                                                                                                                                                                                                                                            Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                                                                                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (392), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):392
                                                                                                                                                                                                                                            Entropy (8bit):4.848636724253222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:I8AK9geXDX35K9g1kWVrkF5GPq8AK9gZVOPq8AK9gmGsk0Fq8AK9gHn8AK9gG:IRK5DX35KHWV45GPqRKhPqRKZGPRK0Ri
                                                                                                                                                                                                                                            MD5:4208E236AE10CA738D7F49794BA5CB2B
                                                                                                                                                                                                                                            SHA1:B2231F6FF6B68EB9C33C8CAED9084C14B26776CB
                                                                                                                                                                                                                                            SHA-256:FDEBB85ED2173026EC4562BFA7881DEFC3F089030B66141C6D65BF73547AEB3C
                                                                                                                                                                                                                                            SHA-512:36198565FCE3CC76055F4D1C4A66B340DAF3A7C72F6A92B4412D8BF7E0A1E116D18B9FC6B12474B23AA5F580AF58AB855BFC178110D46D4621DBF28B9C3459E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/siMfb_a2jrnDPIyu2QhMFLJndss.js
                                                                                                                                                                                                                                            Preview:var SocialBarWidgetInitializer;(function(){var n=function(){sbWid&&sbWid.startWidgetInitializer()},t=function(n){try{if(widget__initWidgets){var t=n[1];widget__initWidgets([t])}}catch(i){}},i=function(){sj_evt.bind("SocialBarWidgetInitializer.WidgetLoaded",n,!0);sj_evt.bind("SocialBarWidgetInitializer.InitAjaxWidget",t,!0)};i()})(SocialBarWidgetInitializer||(SocialBarWidgetInitializer={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                                                            Entropy (8bit):3.381580488309164
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKw9:Y9Ky
                                                                                                                                                                                                                                            MD5:4A48D9B48131EEF49B36F865B07EBB16
                                                                                                                                                                                                                                            SHA1:21DA85BCC77AF584D04B0C7EB1DF11B192BD634A
                                                                                                                                                                                                                                            SHA-256:DE1876E8A7424574CD817BC9046A4D22449E85C5D2FF7EC27D92D5A059A9AB5F
                                                                                                                                                                                                                                            SHA-512:5E54A60345EF3D1637E32263E1F9373799A7D7A1D4ADC171EF40D3151D3FC6BED489CC0FB8A3BF1BA21FFBB9CBFA4237C21FCD19900AC1DF9AF3DD3278F39AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1717), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1717
                                                                                                                                                                                                                                            Entropy (8bit):5.208963386377023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:pXXXrIJGyQSBa+upfNxE9mlFtgHBC1UypbtMgsb5MgkRK1bzAi8wFmyWLGdDVpzr:ScnT12ml3ghCzbrsbHRs2/zynHC8Bex
                                                                                                                                                                                                                                            MD5:EEE7F1E0CBD3159383C52D52184739A9
                                                                                                                                                                                                                                            SHA1:AFADD92AFAB1B885BB29220B85B220FF624BCDC1
                                                                                                                                                                                                                                            SHA-256:C289C5C40F07163B8A2E72BDBF80642EBD47CE04A637D05E12CF78AF032AD756
                                                                                                                                                                                                                                            SHA-512:797AA583E78CDD7ABB05BB413F5C08B5DA119898F3426A84D47843F4A13FDA6A8EC4825DEC47237ACF3AD12FA18E186C058FEBDC1ACF777D27ACF5AE34C19DC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var DealCardSlideshow;(function(){(function(){var e=".b_slideexp",a=".slide",v=".br-pagerContainer",r="slideexp_slidetoindex",y="slideexp_slideprev_move",p="slideexp_slidenext_move",w=1e3,t=[],o,f,n,i=function(n){if(n===void 0&&(n=!1),t&&Array.isArray(t)&&t.length>0)for(var i=0;i<t.length;i++)clearInterval(t[i]);t=[];n&&Pager.unbindPager()},s=function(n){i();sj_pd(n)},u=function(n){var l,h,s,c,u,y;if(i(!0),h=n.target,o=_qs(v,h),n.type==="focus"&&t.length>0&&i(),s=(l=_qs(e,h))===null||l===void 0?void 0:l.id,s!==null)sj_evt.fire(r,s,0),f=s;else return;c=Utils._qsa(a,h).length;c>1&&(Pager.init(o,c),u=1,y=sb_si(function(){u===0?(i(),sj_evt.fire(r,s,u),Pager.movePager(u),Log.Log("DealCardSlideshow","PagerMoved",u.toString())):(sj_evt.fire(r,s,u),Pager.movePager(u),u++,u=u%c,Log.Log("DealCardSlideshow","PagerMoved",u.toString()))},w),t.push(y))},h=function(n){var t,f,o,u,s;_d.activeElement!=null&&_d.activeElement!==_d.body&&(f=_d.activeElement,f.blur());i(!0);o=n.target;u=(t=_qs(e,o))===null
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2781
                                                                                                                                                                                                                                            Entropy (8bit):4.3535941176395205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ya4BRX5FSTXLOyyF/THiC8XI1TWYXi2X1IYP2x:n4BRJFyGHiC84dy2TPw
                                                                                                                                                                                                                                            MD5:E6F2B33A43122042DA8C670EA74721E3
                                                                                                                                                                                                                                            SHA1:42D2C682C3D98892AE30B84B20C474F6F493AC2C
                                                                                                                                                                                                                                            SHA-256:F4C11AF3A977611D77435582DFB590BAAB0C3054175D99B43A769F482712E9FD
                                                                                                                                                                                                                                            SHA-512:E5D51B04EBB3945D762E1A0B246EE80D9A2EF2B7A62B5E7D891FA3F00F9EC24F130BC3B12B7793BC85F596E0E49562EC1DDA18CD814C1D70A554198638F5B93A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/QtLGgsPZiJKuMLhLIMR09vSTrCw.js
                                                                                                                                                                                                                                            Preview:0;..;(function() {.. 'use strict';../* eslint-disable no-unused-vars */.. var hasOwnProperty = Object.prototype.hasOwnProperty;.. var propIsEnumerable = Object.prototype.propertyIsEnumerable;.... function toObject(val) {.. if (val === null || val === undefined) {.. throw new TypeError('Object.assign cannot be called with null or undefined');.. }.... return Object(val);.. }.... function shouldUseNative() {.. try {.. if (!Object.assign) {.. return false;.. }.... // Detect buggy property enumeration order in older V8 versions..... // https://bugs.chromium.org/p/v8/issues/detail?id=4118.. var test1 = new String('abc'); // eslint-disable-line no-new-wrappers.. test1[5] = 'de';.. if (Object.getOwnPropertyNames(test1)[0] === '5') {.. return false;.. }.... // https://bugs.chromium.org/p/v8/issues/detail?id=3056
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6236
                                                                                                                                                                                                                                            Entropy (8bit):7.930729347412709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygciSBVz+zXs7y4dbHn8bKsZbBVMXvsqEt:ygctBVz+js+EbHSK8bBoUqU
                                                                                                                                                                                                                                            MD5:654A53143DEAF9816D2E8A6A5CC83177
                                                                                                                                                                                                                                            SHA1:6A5CDC80E19CFA5B0175C53EF831C3ADF0D5E8FB
                                                                                                                                                                                                                                            SHA-256:63428440F320EA66F16D8D9309D4E113AF734BAE7E8D39682307C381A461418F
                                                                                                                                                                                                                                            SHA-512:A4D1E7303746615191FD3DD393C702C97A5F7184A6B71074A6D86C384C565E1EC0D04397A86A6532C5C103FAF55E839D482D17C9DA83E894D135E9DB6D05C9D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_5qRngkg88Rb5emgGZQpBlw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t.*k.Va..\.y..(........M..<.-.?.. r.z.z..*....K........l`@:<..c{.....s\.......+}...4.n7t .,.6.wfd.8..+;.T...I...]d...H~nv........;..l.ap..|....Oc.W(#....T(.p.F.5......r!h.s....wu..j...EvR~w....s..m.&p.p..G..3......?.>s...<.}#+.....T....J.t$..C.*y.k.........A..u..........rk.~!...OSe........{...sW..g.....PD<...!......o..MN.-.."d.yK\.U3.Z.+(.gB^....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2483), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2483
                                                                                                                                                                                                                                            Entropy (8bit):5.118791495328502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2JU5qdQKF0c10+toDP/SzKyDKz4OKtjoatv6CKlDvgIUIzf1xdIE:2JeqdQu9z6DPSTDi8JvWlDzzfJIE
                                                                                                                                                                                                                                            MD5:9FC246A7871F4AB15C3FF4B6BC653C95
                                                                                                                                                                                                                                            SHA1:CF7A116642B19A632A1B39C8179FD6B262605E15
                                                                                                                                                                                                                                            SHA-256:0E59C859FBAACB9D73F18A98F0684FA1EB737AB89D21FB55D5F8A6691CDC9950
                                                                                                                                                                                                                                            SHA-512:C48C0C4F5891E5D0254F02471840D4954DDC79C965578F10E6F1EB04CB48A4E3C000E02F6B887AF3696A8B872EDDE90767DF613696A568F5FF887B5039D6E567
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/z3oRZkKxmmMqGznIF5_WsmJgXhU.js
                                                                                                                                                                                                                                            Preview:(function(){function o(n){var i=t(n,!0,!0),r,u;if(i==null||!a(i.colSp,i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=v(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.addItem(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function s(n){var i=t(n,!1,!0),r,u;if(i==null||!w(i.items[0])){i.call!=null&&i.call(!1,{IsSuccess:!1});return}r=i.items[0];u=b(i.colSp,r);FavRequest.setRequestType(r.type!=1);FavRequest.deleteItems(u).then(function(n){i.call(n)})["catch"](function(n){return n})}function h(n){var i=t(n,!1,!0),r;i!=null&&(r=g(i.items),FavRequest.setRequestType(i.items[0].type!=1),FavRequest.getStatus(r).then(function(n){i.call(n)})["catch"](function(n){return n}))}function c(n){var i=t(n,!0,!1);i!=null&&(FavRequest.setRequestType(!0),FavRequest.deleteCollection(i.colSp).then(function(n){i.call(n)})["catch"](function(n){return n}))}function t(n,t,i){var u,r,f;return!n||n.length<3?null:(u=n[1],t&&u==null)?null:(r=n[2],i&&(r==null||r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5049), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5049
                                                                                                                                                                                                                                            Entropy (8bit):5.262280203174974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:UcZXYpXXfS6zh1h+T5hShdhYhDhdrQtLJow6RDTTCA0VJEk0A6Wpfydbukryp1dm:UcMvSe3+Trmv8NRQz6RPTCVbEkb6Wpfw
                                                                                                                                                                                                                                            MD5:406A697598FC9A6270EEE9C11FEDDBEA
                                                                                                                                                                                                                                            SHA1:0E858D976EBD0C2888D2B5BE4649ACD5A3363727
                                                                                                                                                                                                                                            SHA-256:75B19314C008131B00957ADBFEF7776D76AF3781746505B72C08D8848F057D36
                                                                                                                                                                                                                                            SHA-512:4A25DAEEA1D4C0B27B26A70D5D99EFDB728A432C2BFA0BE70A90686165B34D3086F11B35BF6446A3158F83BD36B0F12DECAB862AB9784228B4582844CA94EB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/DoWNl269DCiI0rW-Rkms1aM2Nyc.js
                                                                                                                                                                                                                                            Preview:var VideoCanvasForEmbeddedYTPlayer;(function(n){function o(i){var h,c=i===null||i===void 0?void 0:i[0],f,o;if(c&&(u||c!=(t===null||t===void 0?void 0:t.EmbedPlayer_ComponentUpdate))&&(!u||c!=(t===null||t===void 0?void 0:t.EmbedPlayer_Init))){if(!r&&i&&i.length>1){if(f=i[1],(f===null||f===void 0?void 0:f.playerKey)&&f.playerKey==n._playerKey)return;n._playerKey=f.playerKey;o=(h=f.playerConfig)===null||h===void 0?void 0:h.ytpc;o&&(r=o.ytpi,v=o.lpi,u=o.epiocu);typeof({}===null||{}===void 0?void 0:{}.trace)===p&&f}if(!r&&e&&e.ytp&&e.ytpid&&(r=e.ytpid),pMMUtils&&r&&_ge(r))if(_w.onYouTubeIframeAPIReady=s,l){if(u){b(i);return}v||s(i)}else a||(a=!0,lt(),sj_be(_w,"unload",w),rt())}}function c(){at();i&&i.getIframe()&&i.destroy();YT=undefined}function w(){c();sj_ue(_w,"unload",w)}function rt(){var t=document.createElement("script"),n;t.src="https://www.youtube.com/iframe_api";n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n)}function s(n){l=!0;b(n)}function b(t){if(t&&t.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4342), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4342
                                                                                                                                                                                                                                            Entropy (8bit):5.276568283283954
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/XTvBickNNIAcTQF12VxNGj75iMot00XKKjEE5MnF3PGFNnvUAg13:/Tv0IAcTQF12VQ9MKKQE5iPGFJXg5
                                                                                                                                                                                                                                            MD5:7EAC0458B86D47BF1D6A7E26EF589417
                                                                                                                                                                                                                                            SHA1:3683C6A416A8BC9F49646600ECD3B3B3D9B79978
                                                                                                                                                                                                                                            SHA-256:896330BC6A02ACE233FB87E8B0166C36A45CEDD244D049F414E4F898B3F95EB6
                                                                                                                                                                                                                                            SHA-512:61886C15D710A070557F8B0BD6A61AC7262259FCC811F80D8F6280F8531286BA51756DCF2688E16C10986CB24F68F539DDC337F0DFCB7A9551FD9483F194B0EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/NoPGpBaovJ9JZGYA7NOzs9m3mXg.js
                                                                                                                                                                                                                                            Preview:var MultiMotionStaticThumbnail;(function(n){function ct(){y||(y=!0,tt(_w,ot,lt,!0))}function lt(){r=[];y=!1}function at(n){if(r[n])return r[n].clientHeight}var ut="vhcic",ft="vhcicimg",et="vhcicimg_content",ot="unload",p="mmst",u="undefined",f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,i=typeof VRHConsts!=u?VRHConsts:null,o=typeof SmartEvent!=u?SmartEvent:null,t=typeof pMMUtils!=u?pMMUtils:null,s=ThUrlGenerator,e=!1,h=null,w=null,b=null,k=null,c=null,d=null,l=null,a=null,g=null,nt=null,v=null,tt=null,r=[],y=!1,it=!1,st=null,rt;if(!e&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.gebc&&t.ac&&t.sw&&t.sh&&t.adt&&f&&i&&f.showElement&&o&&o.bind&&(h=t.gfbc,w=t.gebc,k=t.ga,c=t.sa,d=t.ac,l=t.sw,a=t.sh,g=t.gsh,nt=t.adt,b=t.sepd,v=f.showElement,st=f.getThumbUrlOrMockThumbUrl,tt=o.bind,e=!0,it=t.isTest()),e&&_w&&!_w[p]){_w[p]=n;function ht(n,t,i,u,f){e&&n&&n.length>1&&(r[n]&&(r[n]=null),r[n]=new rt(t,i,u,f));return}ct();n.init=ht}n.clientHeight=at;rt=function(){function n(n,t,r,u){var f=this;(this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28696)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100782
                                                                                                                                                                                                                                            Entropy (8bit):5.3736947516611435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:vlCvQWQyKLQ/Q++9eup9I3oFjk3vHSSdtVIevVyqLLSl3z/WCf+OyLB5XCuLSVZt:2njy6LBVKvNwBos+QBwANHNuCa0Ljbc
                                                                                                                                                                                                                                            MD5:30A9FB3E4850F4DD2E34080848BBBF06
                                                                                                                                                                                                                                            SHA1:4CEBE898387413DFB45891EFDB8A85A6FA3ED7CD
                                                                                                                                                                                                                                            SHA-256:32C93E5AB8185457FAD4F584059327FC5EEEECA83551419435FD3EDBCE0176EA
                                                                                                                                                                                                                                            SHA-512:C0BE70FD2E6917E90ACC917648B91CC0AE59E1B483FC9BB9F766141D8F9496FC942E7D1F681405427315040AD0A8EAFEBAC10B9089154270026614CF7E07C3B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-sd-card_core-sd-card_register_js"],{44714:function(t,e,i){"use strict";i.d(e,{R:function(){return p},O:function(){return O}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),u=i(58616);let p=class extends n.H{constructor(){super(...arguments),this.showBanner=!0,this.options=[],this.handleOptionClick=t=>{var e;t&&(null===(e=t.clickAction)||void 0===e||e.call(t)),this.showBanner=!1}}connected(){this.strings=c.L.getLocStrings(),this.data&&(0,u.l_)(this).then((()=>{this.options=this.getOptions()}))}dataChanged(){this.data&&(this.strings||(this.strings=c.L.getLocStrings()),this.options=this.getOptions(),this.showBanner=!0)}getOptions(){var t;const e=null===(t=this.data)||void 0===t?void 0:t.telemetryContent,i={title:this.strings.bannerLeftOptionContent,tooltip:this.strings.bannerLeftOptionTooltip,telemetryTag:new l.D({name:"YesBu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):387518
                                                                                                                                                                                                                                            Entropy (8bit):5.916636125040129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:JFc1Y1QYXB2V2owblwk0gXFjRdQD8gLXqHp4g:w1Y1Qq62owfXTDgU
                                                                                                                                                                                                                                            MD5:67FA27CC02E71B6AC54F8968EAC864F2
                                                                                                                                                                                                                                            SHA1:EC8478FFBC94EB9319F600152D054CB460A8EDBA
                                                                                                                                                                                                                                            SHA-256:686BA6B107BA4C7651527B43393EC0CE73691F641E371F15DA7D172E4F796C1A
                                                                                                                                                                                                                                            SHA-512:73BFD98824632B10A4F1101CF7D206DB3D9D07B1810A22734942FBDEB9CD30EF2CC9F47AD480CBB5655148AD14E31F1838A5973FBCEE904C76EC1CBBAAAA2C02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12492), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12492
                                                                                                                                                                                                                                            Entropy (8bit):5.078420504817802
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:O5FchdceiDHcjkgGOSsZL+w9w8w3JmSREZJ2bAj9WwijEHYItuk8xDnVw3JrVwIC:OQhdWY++zsmSiT8OWluYSiVGTfyHpeiL
                                                                                                                                                                                                                                            MD5:AE9C54B0D171E82AD89463199BC5A240
                                                                                                                                                                                                                                            SHA1:DD1AAF8AB908138566F714AAC909A5B2D4106C35
                                                                                                                                                                                                                                            SHA-256:2C4614A46258AA74DBAED028806B5961A0BC2AB1BA9FEF30EFFA8B6CD328F938
                                                                                                                                                                                                                                            SHA-512:E117365237510C3C791DAAC6467F97C114B535111F0D39023723E80ED7ED2509D6B26BF847149EFED54FA94E9095490AC8FC87E2A93E1BA313C5A0E6F93253EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/3RqvirkIE4Vm9xSqyQmlstQQbDU.js
                                                                                                                                                                                                                                            Preview:(function(){var u,y,l,p,w,b,k,d,g,nt,f;try{var i=Microsoft.Maps,n=i.Internal,st=n.__assign,ht=n.__extends,ct=n.__spreadArray,o=i.globalConfig,lt=n.coreConfig,t=o.features,at=t.advertising,vt=t.autosuggest,yt=t.calendar,pt=t.collections,wt=t.directions,bt=t.feedback,kt=t.flyover,dt=t.landmarks3D,gt=t.map3D,ni=t.richMapsInfobox,ti=t.labels,it=t.layerManager,ii=t.localGuide,ri=t.localSearch,ui=t.mapDelay,fi=t.optIn,rt=t.print,a=t.sharing,e=t.streetside,ei=t.birdseye,oi=t.taskBar,v=t.taskFramework,si=t.trafficControl,hi=t.traffic,ci=t.trafficExperiences,li=t.transit,ai=t.travel,vi=t.xsr,yi=atlas.math,pi=atlas.data,wi=atlas.layer,bi=atlas.Pixel,ki=atlas.data.BoundingBox,di=n.AzureMapEvents,gi=n.AzureMapInteractions,nr=n.Binding,tr=n.BoundsAccumulator,ir=n.Debug,r=n.Gimme,ut=n.AtlasHelper,rr=n.EntityHelper,s=n.Helper,ur=n.LocationRectHelper,fr=n.LocalStorageCache,er=n.LruCache,ft=n.MapMath,or=n.Network,sr=n.JSEvent,hr=n.ObjectWithId,cr=n.Observable,lr=n.ObservableCollection,ar=n.ObservableOb
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):538966
                                                                                                                                                                                                                                            Entropy (8bit):5.426583870209982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:B+PQ9PF4LfZ7v/wplhEplK5EbQgl0pURCiD4lmKb/N+5z1Ir:Z4NKMlvl0pjiD4lmK7k5zq
                                                                                                                                                                                                                                            MD5:0A3C802B2BE0D1BB37EA8205C9A7DAF8
                                                                                                                                                                                                                                            SHA1:73381731D83EE52438E62D060BABE685DCEA9A13
                                                                                                                                                                                                                                            SHA-256:0140B3A064BE7C27D969ACC3A0E4341E2BC8015A78BA1A53FC9BC363F3AA4067
                                                                                                                                                                                                                                            SHA-512:FE134E391687D2A6C3AC57943D024E140251F47DCD75E20FC217ED53A3D8118EA7BB64E1C9B192B238D4D125652451BCB9E521728487CBE89A27647FDE30FEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.84625b6abad29ebc8e25.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see microsoft.84625b6abad29ebc8e25.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return _}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7179)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7180
                                                                                                                                                                                                                                            Entropy (8bit):5.161749091368312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                                                                                                                                                            MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                                                                                                                                                            SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                                                                                                                                                            SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                                                                                                                                                            SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2218
                                                                                                                                                                                                                                            Entropy (8bit):5.171956848220771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tzzUAmPopXrdMmgV30ifBaAwfFEZJBluYun8suoAu0:tvUAmPMg0ifETFEZJBlxw8sLA/
                                                                                                                                                                                                                                            MD5:58F893D96E7AA538AAC67CDB0508D8AD
                                                                                                                                                                                                                                            SHA1:6271C973F5D85CB9A2F1CC48ACA983328FE27781
                                                                                                                                                                                                                                            SHA-256:390CB478259407CC4587F39834A5864758AF66BCA875AA5EBE872F46238F98F0
                                                                                                                                                                                                                                            SHA-512:D27C11FEB69A13A5B2D5ECE0DFA6CADE5C1FD1448D75EBADC8960C3A0F1E0A5BCC58867D70B678BBB0F19FB7108A09D4CC1BD26EF595FF34D30A66FBC9AF859A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<script type="text/javascript" nonce="kLgQgvwHV84mk8C0fOlbQE3Wh6PvGHUwt4of27SGePQ=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-10-04T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13204
                                                                                                                                                                                                                                            Entropy (8bit):7.986907977447527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4cC9tpd2RYDyqyrF2HigAeLUXadBY7SnSrnP4fvOLyzXyjn2eTIUvScTpTuCzqt7:4citpcqyZ23AaQSSLP4yyz2n2ABT9uB9
                                                                                                                                                                                                                                            MD5:6BE3CFE912ABAE7AF6E0FA2EBE4E9BCB
                                                                                                                                                                                                                                            SHA1:F3B10800639A280E4D3C6DC592C50D9AE032040C
                                                                                                                                                                                                                                            SHA-256:73056F18C19E465F2827702BE547C7C8FA5749B895E53BC2EE849F5A85B355C1
                                                                                                                                                                                                                                            SHA-512:074641EBBCBF5B4DDF61F6673035F9C0A3FA9CE1475D02405C568A1EAAE9847A4A09E775046417EA5705FFEE36F6844BC48C992AEDA9246D874F9FBD6AA0407E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011030?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.3..WEBPVP8 .3......*....>m,.E."...>.@.....@.9..o.?...f.)........'.........+..C.F.....?.'..p_.?=.R....i.o....z.........Y..G.7.'.............?..r.0...'./.+}.....=.1..>..8.../......1nO./.......3.}.S......?....>.!......?}y?............I%......W..2VE..h..}<..D.).S0}a.:11.D..y.0F.~.......)Po*....a.*...Z..:9.lBs.B...k.='..i...f.....V.J~.9..Y..S.Q.[c...K...r.i.?.&"Dv.5..b.Hh.h...]...K*...1.a....7~...,l&.k..-........p..s?.Z~...D.k....T.......O.s.o....#&Y....RA.G[."..).<7.S.Gi..3....5AB.:Dnd...};......B.G....J........B.1....T...mg......C.4HB-..ToZ..(.,.z...vO..O.....M.g...Ei^.Z.c.P...;..y.J.M.01...r.....#s\.*.6.j...".P.......).r+5.7.].Ls@W..2.c...b.g.-..3v`q..^.6*.Nr.%G.tT......]....Dha.[.i"K;{.....1..b.C.......Z..W....&..Ve....L..E.N6.5g....*.P1..-+o.F.......h=...7....G...c...*v..(.N.........Ry%..'.H.A0(..Y......@.+./..J.E....E.y.............."..]..]..jj.zs..0..D.q.__..{..g..mgt..;O.*..(....~.r.wa. ...>..j.z.........-.......bw..$...(.$...3%.r..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:24:25], progressive, precision 8, 179x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10665
                                                                                                                                                                                                                                            Entropy (8bit):7.7830591635145145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:yiOxRS669RvSp1CaC83sc40sziJAgqQibn2malv3xz4buX08Kk:ypWLMHN78iJADQ93lv3xsbQ0i
                                                                                                                                                                                                                                            MD5:45A7166F1852691D76270BA67F774E15
                                                                                                                                                                                                                                            SHA1:8233E400248480E376C8617A8BAA48B61F7C4468
                                                                                                                                                                                                                                            SHA-256:F799A17FDA6CFC6CE807A05EEAAF5E1AB2DFBBC71E0EB2D3B835015AA99C2D66
                                                                                                                                                                                                                                            SHA-512:73C4CE0AC2B8B34D978AAFC4705BA6932E5D3DEE7DD61918FE3EE524016D2C476FED402ACC9F25E7C9802560526C571D1788C5C8D3DBCED212C57780260F3BED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....*Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:24:25...............................................................................................<...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                            Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:S6/PeCkYn:J/PmY
                                                                                                                                                                                                                                            MD5:BF509D3765DB28E61D728C2AE095EF04
                                                                                                                                                                                                                                            SHA1:10BED5F34A9451AFFEDDB73B1B2D6041ADF9EC86
                                                                                                                                                                                                                                            SHA-256:F0AEC29079C8477A88E4D78476701600C5098D9FBEC69CE863EB3F7620DED09C
                                                                                                                                                                                                                                            SHA-512:AD16ADD4647FA603BBDFEBC0632C3B0EB9C620EBB1BDB04E14257C9CF471920BAA670F7523F63260EF6185A4286A82A3AB387F5A903F9C042677AC63D5F1D13E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk9TocpKRF_XhIFDXoqIIkSBQ2rSkEF?alt=proto
                                                                                                                                                                                                                                            Preview:ChIKBw16KiCJGgAKBw2rSkEFGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                                                            Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                            MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                            SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                            SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                            SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74
                                                                                                                                                                                                                                            Entropy (8bit):4.540535042840201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJP2NEuGqJbG5wKt+KzYV:YAGGWuGybG5R1zy
                                                                                                                                                                                                                                            MD5:6E521DD8B6FDC6171BFEF4B5E3B04A49
                                                                                                                                                                                                                                            SHA1:ECE1C4A605772884E685C77552A5F89021572510
                                                                                                                                                                                                                                            SHA-256:35EFD1BF984AC8C96645A9B06E6601CCED3C1A493F26C1F44C16A9291A0C115F
                                                                                                                                                                                                                                            SHA-512:AA29BB2B7015786B399E9775AE21F9DEC28A8D630D8A0AD55E838328E1A03A47BC956B97FECAEE8B8C1585A867BD86A34424F863AA5DA355C1243DFEC98F2FA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SharedTimestampUtil","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1359
                                                                                                                                                                                                                                            Entropy (8bit):4.595250557914893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Y5nqx9ApFFQxU6RPKMzQLmPitXIJmEFmERu9dC9MqL9UOzh9uht3tPP:Y5nqx9ApFFQxVRPKMz2UitXIJrFrRyVR
                                                                                                                                                                                                                                            MD5:1FDCA0332C472FF83A53B4C983412A75
                                                                                                                                                                                                                                            SHA1:4F5401766DEA74A3989773430657D27058C4B1A6
                                                                                                                                                                                                                                            SHA-256:17D44B30377B45DFC0A943A8C088E6D11425E3364CF08A420E4ADA7480EC8376
                                                                                                                                                                                                                                            SHA-512:80CFC9C0F73A24994997B8F64420BCF31BDE2E60E1F70368E46416C9CDA916031277EBA3A857B928E392189E2A86159E31846C4B4F7CC3B313A354E7C597A72D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"Mo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (530), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):530
                                                                                                                                                                                                                                            Entropy (8bit):4.914758575258332
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:PmyNS7C63eYhuxuyZtLgEOVxcdjpv63ti63uWWnQ:u/CajhfUt0VqxtagaPWQ
                                                                                                                                                                                                                                            MD5:7211FD217DEB2CFB749CD388761FF360
                                                                                                                                                                                                                                            SHA1:A6E4CE2378FB657305A6C0990FD381B36E90E8C9
                                                                                                                                                                                                                                            SHA-256:5E5ACABD43AEE41101DB433ACCAFCB364E9853B665D20AF2514750C03B3DFA54
                                                                                                                                                                                                                                            SHA-512:8908E300EB96E5911BA653E0198E933C9EDAEC04604874B86488B6A2CA6A0B4D53FD849BFE65F0715F37D93AFC8E078B5C11E7D461DDC4BDEDC40AAF07CCA790
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/puTOI3j7ZXMFpsCZD9OBs26Q6Mk.css
                                                                                                                                                                                                                                            Preview:.sh-multiQueriesCard{display:flex;flex-direction:column;gap:10px;padding:0 12px 12px}.sh-multiQueriesCard .sh-card-lnk{text-decoration:none}.br-sh-trendingQueryCardCard{display:flex;padding:14px;line-height:22px;font-size:16px;border-radius:26px;background:#fff;color:#424242;white-space:nowrap;text-decoration:none;align-items:center;border:1px solid #e0e0e0;margin-bottom:2px}.br-sh-trendingQueryCardCard .sh-card-title{margin:0 10px}.br-sh-trendingQueryCardCard:hover{text-decoration:underline;background:#f5f5f5;color:#424242}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                                                            Entropy (8bit):4.658836206920828
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSx/FKKpFAYLLVA0eGQCMNqOTLZFQ5v:OwWAgq0ZQCMgkEv
                                                                                                                                                                                                                                            MD5:CA951DE2E0CBC016BBA5F4F719A2293F
                                                                                                                                                                                                                                            SHA1:2AA6988B36AA1E8524C95E69805563648641AD41
                                                                                                                                                                                                                                            SHA-256:F7F921DD7F9A6A21786336A9144B0B0BEE93E0411DBF3A9ADF5414F897DC4C5E
                                                                                                                                                                                                                                            SHA-512:8DD426C6780582E47D472D97924C79D56983271F127DF8F463B03174005FDEB00B931F10AC19E5F527D58047B658706E747B3AED348B6F4757AA5B115F40314C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:import{c as o,a as e}from"./bundle.js";const a=o("/")({component:e});export{a as Route};.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                            MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                            SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                            SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                            SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4868
                                                                                                                                                                                                                                            Entropy (8bit):7.913957723086707
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgENbLzLQi2jfB0t37fZEzKo/+xTRkNkx0q36c73REzUhV86a87Ekjz:ygubXbGpkbZEzT/MIkvqKeaXaqEkjz
                                                                                                                                                                                                                                            MD5:F3B408FBB9C241B94478102165CF50E4
                                                                                                                                                                                                                                            SHA1:C1847BF8B1F250039078E8CBAC5D2FCEA0210D4E
                                                                                                                                                                                                                                            SHA-256:3AA8AAC5162019AD92D48DD1352534E9A76142877F5CDBF3B9163961979A8DBD
                                                                                                                                                                                                                                            SHA-512:FD0702F43B05484BB23C6668A9D917DD950C34A9A97C63170B971D43938873CCCF9603692C4A6387DA4B4B91B839247970113C0BE23F6C01E53FF9A937BEF14A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_M8DDY32w1RAfoioOK9XLTg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...[....<`d.]......7V...../...j.....us......v..s.8E....1..).rWcIn....]j..S..g.8..+...(...KPU...Fy5.).v.j.Oj...t.|..hr....Z...*.r.'..w..o....6`y...sL..T...H...BL.8E.>..F=CJ...S.K...\..G'_....zzTa.i...4#l`.w..}.T...,^!}yonf...4.kd.....G.....?.7PBq.IUN>..QWE.8.}.n;...'..f....b........._.N..I...../...S.s..5Ng..a....V.f.Sw.R=EE...../a.E8v..d..eI.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:32:00], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10396
                                                                                                                                                                                                                                            Entropy (8bit):7.724875958610938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:m+K9xGHskyhCsgT3yziiavgBKIXxh5eTM7aEn8c:mt9xKsTpw3UsVIXxh5eTM7z8c
                                                                                                                                                                                                                                            MD5:D04817BAE6528F692FFD0EEEB69F0C06
                                                                                                                                                                                                                                            SHA1:B0B5C98A30EA4BDF592C91021C38381FDA0CC9FF
                                                                                                                                                                                                                                            SHA-256:AD6866F7BBBD40B57B0223966ADA44E241D309BE278F6B677F9AA32B23B5C85B
                                                                                                                                                                                                                                            SHA-512:42BE76FA30B2E4F1B824238C3CE50E23EBC1D02A3F76F6316FB2FA2CF1981A73B4B86BF7B6070E4274B4001D2B7657365165E4F4DECBA3958C49F5C7F11BEF80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:32:00...................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(.v...j..u.........d...".a...H............o.......N....E...P..c.f...T......r.J...+0...._;.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1876
                                                                                                                                                                                                                                            Entropy (8bit):5.123685895606335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K/u55mAayHWCEOQHOqMYFDY4dXYKDUnoz:K4mZoWCI/9dohnY
                                                                                                                                                                                                                                            MD5:55B494EB9A078FC00E74C603C5F27C34
                                                                                                                                                                                                                                            SHA1:A17C8E6A8BD2ACD9F19A490E99D5ED0AED291DBD
                                                                                                                                                                                                                                            SHA-256:A792B99B46E6F5320667D79168DC44CC8A81B925581BCC1039C5F1261B1FDBFA
                                                                                                                                                                                                                                            SHA-512:108954BC3F42EF6E1D747B5674C417902084B23A69570FC1398B46FB96428590060A4DDF5E7DD7671787B3E1C33B1003CCFA29A9381DA9A834E8B434570B2E8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="60" height="61" viewBox="0 0 60 61" fill="none">.. <g filter="url(#filter0_dd_92_24528)">.. <circle cx="30" cy="30.5" r="20" transform="rotate(90 30 30.5)" fill="#2169EB"/>.. </g>.. <path d="M30 34.1388L23.0894 26.5999C22.7636 26.2445 22.2361 26.2445 21.9111 26.5999C21.5853 26.9554 21.5853 27.5308 21.9111 27.8853L29.4109 36.067C29.5659 36.2361 29.7809 36.3333 30 36.3333C30.2192 36.3333 30.4342 36.2361 30.5892 36.067L38.089 27.8853C38.4148 27.5299 38.4148 26.9545 38.089 26.5999C37.7632 26.2454 37.2357 26.2445 36.9107 26.5999L30 34.1388Z" fill="white"/>.. <defs>.. <filter id="filter0_dd_92_24528" x="0" y="0.5" width="60" height="60" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.. <feMorphology radius="2" operator="dilate"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4409
                                                                                                                                                                                                                                            Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                            MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                            SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                            SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                            SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                                                            Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                            MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                            SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                            SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                            SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3828
                                                                                                                                                                                                                                            Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                            MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                            SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                            SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                            SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4454
                                                                                                                                                                                                                                            Entropy (8bit):7.881509768310029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHRFaFIpm+JwhV1eo0gdW1bN1fP09MShV8SDTCZ:ygCFaGm8o0gdW1T3EM8/DTu
                                                                                                                                                                                                                                            MD5:5BFF3B40DA4CA46CA7E1418A5B2528AC
                                                                                                                                                                                                                                            SHA1:36BBDF3311EA1B799B87914A074A3120BB487FD9
                                                                                                                                                                                                                                            SHA-256:98766B578369270ACAB9588F7B5A7C4BBF6774A54D3293ADDB36DE34018A5129
                                                                                                                                                                                                                                            SHA-512:C68D0FB00D92593F19BC77BBA298166D10B38D9E6AC8EE2D53A7413CD042CA939E7F850F498F1AC30F0E455376346FD1FDF9DF368E5296BD4EEE50817C1394EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_RnIP6iOMquNyHeqqAkuShQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....X.Q..%P..._..J.:Q.....J...^".S4.D.\.....xW...i..N.I....*....+.h..~5...C..a....+j)J.L.j-..o..'..O.3`.t..".q...}1T.......l...g%....?.hxW......-}...ZG$0..T..#z....Z.....I.Ck.Z..Ao..|F...H......%NRq.S9..W..O..'}>.....e.=..}..1..G.<*).&x.->.}R/:rd...|.....r.......Vm.\..3Z...I...c......@.>.W...Q..4.[...(..g>R.... .s`q.'...y....#.$.3....#...x..nd.k../.H.W.z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (62603), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):62603
                                                                                                                                                                                                                                            Entropy (8bit):5.202925962531783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:qidVZ4yhfKk3WkAfsjMT3Q2Fi/d33cHJBOre/mYr20cI7EWmcceq5OQzvgJuuM:LrbzbE4vl
                                                                                                                                                                                                                                            MD5:166F76A261E14AC79BBFAC6C87AD67C6
                                                                                                                                                                                                                                            SHA1:7B7704432C0E8B3B90508815D29B21E560EB34E0
                                                                                                                                                                                                                                            SHA-256:D543BFA7893C0CB80EF657FC898EF1176881968B029A18A737DA134903F9E413
                                                                                                                                                                                                                                            SHA-512:BD35D97D2A5E02078228F30E1678ABDEFB8A19D0A44A165CE06A40D67CC2F92E2153617FC36FECDF257AD37829A8212EA52A6D7C70276506473C2F19C29E650B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var ot,y,st;try{var r=Microsoft.Maps,n=r.Internal,gi=n.__assign,w=n.__extends,nr=n.__spreadArray,e=r.globalConfig,ht=n.coreConfig,t=e.features,tr=t.advertising,ir=t.autosuggest,rr=t.calendar,v=t.collections,d=t.directions,ur=t.feedback,fr=t.flyover,er=t.landmarks3D,or=t.map3D,sr=t.richMapsInfobox,hr=t.labels,cr=t.layerManager,lr=t.localGuide,h=t.localSearch,wt=t.mapDelay,ar=t.optIn,vr=t.print,i=t.sharing,it=t.streetside,yr=t.birdseye,pr=t.taskBar,ct=t.taskFramework,wr=t.trafficControl,rt=t.traffic,br=t.trafficExperiences,g=t.transit,ut=t.travel,kr=t.xsr,dr=atlas.math,gr=atlas.data,nu=atlas.layer,tu=atlas.Pixel,iu=atlas.data.BoundingBox,ru=n.AzureMapEvents,bt=n.AzureMapInteractions,uu=n.Binding,kt=n.BoundsAccumulator,fu=n.Debug,l=n.Gimme,u=n.AtlasHelper,a=n.EntityHelper,c=n.Helper,eu=n.LocationRectHelper,k=n.LocalStorageCache,dt=n.LruCache,ou=n.MapMath,lt=n.Network,nt=n.JSEvent,gt=n.ObjectWithId,su=n.Observable,hu=n.ObservableCollection,ft=n.ObservableObject,cu=n.Overlay,lu=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                                                            Entropy (8bit):6.8115955089665015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7boKlKIlPT1M277p6lwFXdpTB5RpHHE9:goGV1zQlwFNpTTHo
                                                                                                                                                                                                                                            MD5:AE166D12EECCECE3F4B9D01447102346
                                                                                                                                                                                                                                            SHA1:C6B1ADC188048F4F0896EE9264D022E4B70A1B23
                                                                                                                                                                                                                                            SHA-256:F8A40D510E28753F78A076AEEE01EA8770BC415515F03CA36E5AC5FCD2CE3385
                                                                                                                                                                                                                                            SHA-512:8E896C1828153515BD5C9C9D38B2F1A28B6F87814DEEC40B869B0B415EDB5C23FDBB4DA6AC180481CF6C0094FC2774C0E49E0CE2A5D87F488D463C1DBDBA7CD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...`...`.....H......nIDATx....FDQ....TZK2T..t1....h..f.%0...p...R.^.o...9...j.Z.V..jYd...L\;Z&nZ.E....z.k2g.:.1 .d.a..........|...........|?...<.....w*..oM...2...x....e../..|...[.<_.....Y.<_...~..7.x>..8.......|.........j..W.x....U....<_...*...x............].....|........|...x....<...../.t.S.w...P......(@..1m...1m...1m....c...!....<.....^E.C.rcV<../<.-.....f....j.Z.V.}......*^d....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21894)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21925
                                                                                                                                                                                                                                            Entropy (8bit):5.354327879802188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAaV:Y5TifxbBpBnqIH+Z6sepXv0uQaV
                                                                                                                                                                                                                                            MD5:A329D68C29B855079673CD57FDEB17D5
                                                                                                                                                                                                                                            SHA1:6E60280FA765A583A2BDF359AD3D3D8289963F25
                                                                                                                                                                                                                                            SHA-256:C8C9892BD8650D840FE82C698C2B49F3EF711B95FECF617C23BF33EEB310B0FF
                                                                                                                                                                                                                                            SHA-512:AC67FE7CBD8844179E7EB6DF0643E30694DD41E87C90215B9BE37046C95CAE10E020CD176EA3A4F3EA0620B7E3F574D0EE2A770299B122B6CF65E767B457CAC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/bmAoD6dlpYOivfNZrT09gomWPyU.js
                                                                                                                                                                                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1725
                                                                                                                                                                                                                                            Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                                                                                                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 111812, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):111812
                                                                                                                                                                                                                                            Entropy (8bit):7.9980738711283275
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:fnG9fLj424RPeRBtaCFqqSFF1jpetZajeqsocGC3b3M:fG9/eRPQBtaC3SFFne6DcG+bc
                                                                                                                                                                                                                                            MD5:3EE4408EBC401A06156A1BA347109971
                                                                                                                                                                                                                                            SHA1:A1BBEAD1E0818A9093D71B9C36B66C7EEA50F3C6
                                                                                                                                                                                                                                            SHA-256:5F9E04B621735395CE532ABE9826307D44BB85EB488B1F4DCC0C71625F6EC41D
                                                                                                                                                                                                                                            SHA-512:53231B7991424C1197706960DFF168F49F45C96509F5D86F9C6AF3976ADBF7417428C014800E9FC8A424794E3269F474A17A37A4938468957E96CECFFD9FEAC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/fonts/Ginto-Copilot-Upright-Variable.woff2
                                                                                                                                                                                                                                            Preview:wOF2...............4...Z..........................&...D..:.`?STAT.4'..../~...........0..d.6.$..(. ..p...[.....Cv}.C.M.dF?..J.=....%"...%.v..-.....j...T........Z...........$tz..N...Xa4..B. d..=..0A... .*..=F..;.....eZ..i...I......k..XzDx..'...g.m)i..-.Y'..L&...Dk.;o....<h..K..........BN.,.. #.L.7M.....y".]i......3...4.sF)O.'.t.......H#mYh..BC.5...+.....JQ)x....{.. .....5...M......l0....i.....:cA....Bca.....9....4th.p.`...CI.4..=.BX...@C..f.#.....0.i.S..*>.hi;Si;.}...K..@^.;.'. .V........'GWC...}..:.:..w...V..S.......9...........5..>..\.).1T.h`....aq.C.....%.O5,}.9.|.n[..GC..}%h.g<H?aJ/C#.<.j..I....T.{...n*...H7.\.A.....v.&......rv...g..$>...!.y.....3.P.j...]3.b......}....3c.c.%[.$[..JC.M*$m*I%E.T.I...mR....6!Zh.._ax...5....mD....r...".j..0....3.`0Alf.6..O..2S&....c#.h.,..)Y..U...#...r"1&....L.Q..M...........k...o"T.Pu.A..J....R-c.5..............W..8C..)..8.$...?......."!i.*I..=r..3HD.D"..h.....B.......H...@.\..R....|....H..Q....h5..87..vb.&.K.H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5476), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5476
                                                                                                                                                                                                                                            Entropy (8bit):5.346964924825218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lgRg5XlN7LWBLJJA1CupVfnpHVR7EmJUHIY5V8ZWg6xjK4AweXARpsHi9dm1drOb:mYXlN7Kt4VpVfqmJUH55V8ZWg6xG3XAX
                                                                                                                                                                                                                                            MD5:752A2A4067A87603D4299099598C47CC
                                                                                                                                                                                                                                            SHA1:999ED678582E225179388076144F97BA39B28947
                                                                                                                                                                                                                                            SHA-256:5B8BDAC931A67A5DAB3B32888D2724DD6B6BAA60096D57F985147858DC75C549
                                                                                                                                                                                                                                            SHA-512:6858B6F602B16E02BE2CB21731916EB84D5707A998A9BDD3FA9A5EA0C9CB4EF5E8F06E043D76EDE9F26FC6B011C9141FD47F34DF9F8E316C486628779ED0C6F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.6db2a34691ecf72c5d7b.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(13334),i=a(87260);async function r(e,t,a){var r;const o=t.path||"",l="/"==o[0]?o.substring(1):o,s=t.urlBase;let c="/"==s[s.length-1]?s:s+"/";"zh-cn"==(null===n.Al||void 0===n.Al?void 0:n.Al.Locale.toLowerCase())&&(null===(r=window.location.hostname)||void 0===r?void 0:r.indexOf(".msn.com"))>=0&&(c=c.replace(".msn.cn",".msn.com"));const u=new URL(l,c),h=u.searchParams;a&&h.set("activityid",(0,i.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))h.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,u.href)}var o=a(32340),l=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};ret
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7545), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7545
                                                                                                                                                                                                                                            Entropy (8bit):5.386819176234785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j4+545YaOvZt2BMEf9c8ir4hBQN0gVq0Xe2n2XTm3F:j4845YDREGm9c8ir4huPU03
                                                                                                                                                                                                                                            MD5:2BBC838929F7E49C5C374085F26E8EEB
                                                                                                                                                                                                                                            SHA1:BC828311BF4837E35EFAFB661DDAE549202E7093
                                                                                                                                                                                                                                            SHA-256:690FBCEFD3A73FE2368AAFDD9D141058483220048772307329630B788BDE6739
                                                                                                                                                                                                                                            SHA-512:5413E2B5572C332F6734F552692890E831C0076AE303CC648583AF67F5FC70D6BDCA43EB97DB197A040358E02BAFB9C6AA767766281CE7C17402607BCB6D1654
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:if(typeof VideoRichHoverUtils!="undefined"&&typeof VideoRichHoverUtils.logJsModuleLoad=="function"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst),!_w.VideoRichHoverInst){var VideoRichHoverInst;(function(n){function a(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(l=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function v(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6051
                                                                                                                                                                                                                                            Entropy (8bit):4.3431127427008285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:qDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:FAAF9BE05CDC6A06197AE6E6A7476D39
                                                                                                                                                                                                                                            SHA1:159900C0F7143B7DD75F86563BEBF0D0A880B800
                                                                                                                                                                                                                                            SHA-256:3BC14996FB16A86AC86CCFF94C8E41270DD1942634A923EBEB049ECF96634EF9
                                                                                                                                                                                                                                            SHA-512:08CB58192F88993451B2F48E1967F10EC14F2EFC287F8D0F86482ED0D3BA622C68DADD209509801DC38620897ED40CC7BF918CF4300CB9F673124B6078BB1EE3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SuperComponentData","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63237)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159126
                                                                                                                                                                                                                                            Entropy (8bit):5.43929486594805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:4ZpTRk3OYlBiBuW2s7X6AHfhtdxUwQRsI29:4fRk3OYlB2uW2sD6S7r6s/9
                                                                                                                                                                                                                                            MD5:2A6A2B4A99AD650E5F03AD9DA25D2752
                                                                                                                                                                                                                                            SHA1:7458D464459F7AD9971735DCA6B896E1DF1F47D7
                                                                                                                                                                                                                                            SHA-256:341B11A7F20A22A6797037BE08C21678445F3DB679667D5F15E71730F653DBE3
                                                                                                                                                                                                                                            SHA-512:F9B7239B853FC15B920DFD81F17765FCA1BC488BF5CD037F8912595F143EC630EEAA33DD47D32DDF0B4085E7D31EA1D3D19149620D85D77B4DB8C72F01D45150
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card"],{62072:function(e,t,a){"use strict";a.d(t,{xg:function(){return Je},Ab:function(){return qe},zo:function(){return Qe},pD:function(){return je},ZE:function(){return Ge},en:function(){return Ke},XF:function(){return Ve},E2:function(){return He},sI:function(){return Be}});var r=a(57593),n=a(77286),i=a(23549),o=a(82898),s=a(48350),l=a(7962),d=a(47274),c=a(57978),u=a(52924),p=a(7476),h=a(17105);const m={[h.p0.Precipitation]:"precipitation",[h.p0.AQI]:"airquality",[h.p0.Temperature]:"temperature",[h.p0.Pollen]:"pollen",[h.p0.PollenIndex]:"pollenindex",[h.p0.Hurricane]:"hurricane",[h.p0.WildfirePoint]:"wildfire",[h.p0.Lightning]:"radar"},g=new Set(["dailyforecast","eplantSpecialDay","lifeindex","video","aqDashboard"]),y=new Set(["eplantSpecialDay","video","aqDashboard"]);function w(e,t,a){if(!e.enableMinimap||(0,c.KW)(t))return null;let r=!1;r=(0,c.TW)(t)?a?!!e.isDynamicFeed&&!g.has(a):!!e.isDynamicFeed
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42137)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42265
                                                                                                                                                                                                                                            Entropy (8bit):4.812153951656129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:QlXDx64DaDnq3uDJHF63uDJHo4j4I4I4a4DDgDzu434G404/D6DH:aDWbq+b6+2YjTDSsvuWXnw+L
                                                                                                                                                                                                                                            MD5:23CC409D4341511C041DA26D4C057452
                                                                                                                                                                                                                                            SHA1:DA53BD278C500B90B0935E328419141AA4B4B2C1
                                                                                                                                                                                                                                            SHA-256:2135D19A4705D2AC867F5E74685959C6A2811137EF358F359C8D6EB59126DE3D
                                                                                                                                                                                                                                            SHA-512:7487A91B40F846A2FBB1E56AF4DECB9CA964CD76C2D078D63AFC3CEE6E005AB00482361CBE0F9F206FF795DA1BEFFE5A7800DF90B6CEDDE159AD0CA4FAE930F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/loading-CyZpLvSh.js
                                                                                                                                                                                                                                            Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index.es-Clhl-qHS.js","assets/bundle.js"])))=>i.map(i=>d[i]);.import{u as y,j as s,r as t,_ as r,b as n}from"./bundle.js";const e="5.12.1",p=30,m=0,d=240,l=1080,c=1080,h="My_lottie7",f=0,b=[{id:"video_0",w:618,h:618,u:"images/",p:"vid_0.mp4",e:0}],E=[{ddd:0,ind:1,ty:4,nm:"Shape Layer 3",td:1,sr:1,ks:{o:{a:0,k:100,ix:11},r:{a:1,k:[{i:{x:[.833],y:[.833]},o:{x:[.167],y:[.167]},t:0,s:[0]},{t:240,s:[360]}],ix:10},p:{a:0,k:[540,540,0],ix:2,l:2},a:{a:0,k:[0,0,0],ix:1,l:2},s:{a:0,k:[182.963,182.963,100],ix:6,l:2}},ao:0,shapes:[{ty:"gr",it:[{ty:"rc",d:1,s:{a:0,k:[1080,1080],ix:2},p:{a:0,k:[0,0],ix:3},r:{a:0,k:0,ix:4},nm:"Rectangle Path 1",mn:"ADBE Vector Shape - Rect",hd:!1},{ty:"gf",o:{a:0,k:100,ix:10},r:1,bm:0,g:{p:3,k:{a:0,k:[0,.728,.82,.987,.5,.364,.41,.493,1,0,0,0,0,1,.5,.5,1,0],ix:9}},s:{a:1,k:[{i:{x:.45,y:1},o:{x:.55,y:0},t:0,s:[-604.297,571.234],to:[0,0],ti:[0,0]},{i:{x:.45,y:1},o:{x:.55,y:0},t:60,s:[0,-355.718],to:[0,0],t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5466
                                                                                                                                                                                                                                            Entropy (8bit):7.927963231601467
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE5lOuUGvTG3bRPYDXCJan/5mcjgk3XnwA+wqOMZxrWoz6S:yg32gNQYegKXpqOYxrWU1
                                                                                                                                                                                                                                            MD5:98DFDA4531705AF8DFE63B01209B0FBF
                                                                                                                                                                                                                                            SHA1:FD8FB696E0E6FCF70F6BAA20C255310917DF150D
                                                                                                                                                                                                                                            SHA-256:80BAB91B420BDEACD4C438C4E470F321789167CC19ECFF51371A16473F3D1F19
                                                                                                                                                                                                                                            SHA-512:F849FAC9C6680DE7ACAA1ADE9A34A19A7EF2591C44545A19955E019266315482C8200064DE21765A1108D512A9336F2CFC47EC40E2DE8882770648506745E772
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-lf2}..+...b.uI.%e.!!c._.....C]....z...W/`...R...q.p..=.{.f.....[6.~...(gg...._%....zd.=..'}.r...{.1..O=..NsX.u..b....r.....O....]M..u.RF.-.4. ...T(#...)..Z....&.........C....6...~F.;Zm......s^m ..Y..3.......+..`...xx.N.m....-...g.X.|F....W..?...U..V...Q.H.;.. ...}.m.....g..85.....#.4......../..9.Ihg...............]:.Tm.........U.9Z.>gQ...k.^..C.-Q..A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                                                                            Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                            MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                            SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                            SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                            SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.575529539674613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfFV/J0/bJVJ4ANt9X/HJ4AN2A89uP6ZXQmfmEFqQSS5XQ6:Y9KWVx0DJ74Gh49Z9VZXQmfmi8wXQ6
                                                                                                                                                                                                                                            MD5:AC21ED6D6AF4A0D0E1D27ACED9C041FE
                                                                                                                                                                                                                                            SHA1:95F3E82CED00C943A34C550048D6C9F19DFA7EA9
                                                                                                                                                                                                                                            SHA-256:A2A99C46B9A9F50EDF9831981CB39130410D18C06558D991228A05CAE639DABB
                                                                                                                                                                                                                                            SHA-512:13F2F913DD8175F59D48EBDEC3B57A92C1F7A6E02D7FBAFCDF55F6FF2684FB48C3A8BC3922EEBF33A485AEA3D5AA2EC5B393F36FB16B901D94FA605DB0ED114C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"isFeeds3Height304":true,"showShadow":true,"enableVideoCardHover":true,"enableVideoCardScroll":true,"disableHideStoryIcon":true,"hideCardActionsIcon":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4979
                                                                                                                                                                                                                                            Entropy (8bit):7.912921272285517
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgELnrByJKsWEUFYLtNXdSGaRzMbd6YmsjEh7WZhT2y4A7LvsH1HsoPPDMxD:ygMd4bwYZNtSGmzMbXTI6zy8DmtQD
                                                                                                                                                                                                                                            MD5:BF4F22AEEA7623A1EA2B26DEDB058C24
                                                                                                                                                                                                                                            SHA1:74D26CB9673C8FF310A3EE739EEC2E80CCDF09C6
                                                                                                                                                                                                                                            SHA-256:2CAB2775E43BB9FF93A1628863BF2E67CE98199A01235FE14812EE1E04C1587F
                                                                                                                                                                                                                                            SHA-512:0D544E9BCE4F49E80735CEE290CA9BAAB917FBD682D80CFCF144040671E049C776059159BCA4FCAE911B457B3173BD39EC6D34C7E518C818A8705B47002F07AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>c.......?Zv+.zi.).:}iq.4...M........==...!V.}..95SQs..l..'jv...k.[G.d?1....m........)z=Eee..D..r?*....fV@....Q[...DV...2/P{.*.....dW..$..R.$....l.V..2..a.R.....t.0>.l|........Qr........t..S.iT|..csqX|.._."..f............}.. ......\.D..I.5Q...&}T.0....:z....`........Ub...W..ej....X$....7. S..T.s..v...aE...,.s..O....|h.Mz..>,.:..y...J.Radvp.....;.F08..!m}Rm.gf9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15692
                                                                                                                                                                                                                                            Entropy (8bit):7.986525001026465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bRDFDzMKBtEETiJPsJKpCIZWVqWx+OM62RLoXeJWRQ/tG/jpNECY:bzZBt7uP5pCI0+cWo6Z/tb
                                                                                                                                                                                                                                            MD5:6471C96F9B33884345E121DCAE85AB3E
                                                                                                                                                                                                                                            SHA1:6052A3F8759F6DF1289CE14E294BB21EE7C45310
                                                                                                                                                                                                                                            SHA-256:7AB71567A35834819DED124BB3B968BFD1EC4F1B5234F5F42531D3358D8EED37
                                                                                                                                                                                                                                            SHA-512:04D634DADBEFD5C6C249AD1F0428C67B4F4E4B0AFB0250AA87186CE34C04612CBA137684F1EA003C5A986DDBE60ACDB9FE45766B532B13C4E3D3385C9B1AF970
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/UOxkGD8qRB4/hqdefault.webp
                                                                                                                                                                                                                                            Preview:RIFFD=..WEBPVP8 8=..0....*..h.>m4.H$".)..jQ...cK.......k..O....*..[^.3Y.....;.7.N...^y.u.._.~.?....X...../....Y_.=@?....f.3..{.....S...........x..+.>...h...M~w..._..s....D.........z.{../.?..Y......h=....n...W............/.g.....?........O...?.=<=.~....u..)..>.k..&....t^.........{5.x...C.2..Z.k.P.F..2..Z.k.P..I...'....lJ.S+Vr.MU......\._...V*k..(.6B.m..5:2.Y.C....W!.q...<.3\O.....t..e?S..%I.6.r....^.q.Br=.]N._....?....TP. [...K.#.....8fM_Q...q......s...-.[..1..g..D.,-F...Z.W:..!.....3-..|RI....+.L.......~....e...!.W....K....h...8..............1h`....1::}.h`+'D..]}7...4....PI.k......z.OnV...D.Kl....c...a.?.Z&...(Q<U ..'.F.s..u.v..$^._....a..<."..r.*.....xo.....t].h...9..jg.,Y..pK.cLg<U....z....v(.6.`...Yq.......q.uv].w.-....v.L.....%..;Y...b...5o/........X.A#..n.s2..E..J.o%r...........6..{>..`..(rE.....W*"+......B. ...G........G....S$.l*{..Q..&..{>.Q.X.Z...=...z,p?...Yr...e....P6J..+1r..x..rB....v...~M...).....\.5#Ob\qQ~...4.........}....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3824), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3824
                                                                                                                                                                                                                                            Entropy (8bit):5.316752855499041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kCjjyPQHEQHeT8a8cdvRfUKL1BEvg2hrRzF8oqku9Q/HI6G6QJZ:kCj+PQHEQHeT8a8cdvRfUKN9OHI6G6Qz
                                                                                                                                                                                                                                            MD5:CD32B16A16741854A6632B0AA86B965A
                                                                                                                                                                                                                                            SHA1:E5DBD6E8523F3D498BF8A856EB7C3452ED557503
                                                                                                                                                                                                                                            SHA-256:E9C68D4205903B737D5933205AD41751A76555AFBF0C0B8810766BE15DD90F78
                                                                                                                                                                                                                                            SHA-512:86F493D407BF1E658AE76BC0E785E147E2E2EB829F5C4D23C084016F31C39CAF056D402C8F385BE6B68DB58F3FF37DC9272A0D8D2648A17AFC36C2A14E6ACB05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoEvents;(function(){function et(){s==it&&(ot(),n&&(sj_evt.bind(n.EmbedPlayer_Load,rt),sj_evt.bind(n.VideoCanvas_VideoUnStarted,d),sj_evt.bind(n.VideoCanvas_VideoUnStarted,c)));sj_evt.bind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,c);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerStartEvt,ut);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerEndEvt,ft);sj_evt.bind(nt,o);sj_be(_w,g,o)}function rt(){e&&(u>=0&&(sb_ct(a),a=sb_st(at,u)),f>=0&&(sb_ct(v),v=sb_st(vt,f)))}function ot(){lt()}function c(){e&&(u>=0&&(sb_ct(y),y=sb_st(ht,u)),f>=0&&(sb_ct(p),p=sb_st(ct,f)))}function d(){st(e)}function o(){sb_ct(a);sb_ct(v);sb_ct(y);sb_ct(p);sj_evt.unbind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,rt);sj_evt.unbind(n===null||n===void 0?voi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                                                            Entropy (8bit):4.538896214227933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:gH//wOkADYuURvGXIb:NmYuUVGYb
                                                                                                                                                                                                                                            MD5:C3C07E3F4CE08118AB040F4D9950415C
                                                                                                                                                                                                                                            SHA1:5C44818C00A6C791A13F8BE6E636202C306DC5F8
                                                                                                                                                                                                                                            SHA-256:9F0D2D719854C031E62755816B32459C44B80EDEE8E9F7332A1848ABA6642711
                                                                                                                                                                                                                                            SHA-512:0D9FFF75E65F061AA6F59D1AF059036FA07E6F448FFCD86ECC1CA9E12E275D8C7EDAE6FE0DB8DBD11E1CC1D999D484C1071A898C8C79C4A18705FAA81AAC0A78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://nassistenza-online.209-74-64-227.cprapid.com/
                                                                                                                                                                                                                                            Preview:<script>. window.location.href='https://bing.com'.</script>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                                                            Entropy (8bit):4.834490109266682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3WGPXN4x7ZguUz/KVqNFvneuFNH2N9wF+tC77LkeWVLKetCsYuwdOvX0:t41WeXNC1f3q/7H2DIZWYeIsrGYyKYx7
                                                                                                                                                                                                                                            MD5:4E67D347D439EEB1438AA8C0BF671B6B
                                                                                                                                                                                                                                            SHA1:E6BA86968328F78BF7BF03554793ACC4335DF1DD
                                                                                                                                                                                                                                            SHA-256:74DEB89D481050FD76A788660674BEA6C2A06B9272D19BC15F4732571502D94A
                                                                                                                                                                                                                                            SHA-512:BE40E5C7BB0E9F4C1687FFDDBD1FC16F1D2B19B40AB4865BE81DD5CF5F2D8F469E090219A5814B8DAED3E2CD711D4532E648664BFA601D1FF7BBAA83392D320E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/5rqGloMo94v3vwNVR5OsxDNd8d0.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><title>UserSignedOutIcon</title><circle cx="16" cy="16" r="16" fill="#eee"/><path d="M12.73 13.1a3.271 3.271 0 1 1 3.27 3.2 3.237 3.237 0 0 1-3.27-3.2zm-2.73 9.069h1.088a4.91 4.91 0 0 1 9.818 0h1.094a5.884 5.884 0 0 0-3.738-5.434 4.238 4.238 0 0 0 2.1-3.635 4.366 4.366 0 0 0-8.73 0 4.238 4.238 0 0 0 2.1 3.635 5.878 5.878 0 0 0-3.732 5.434z" fill="#666"/><path fill="none" d="M0 0h32v32h-32z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                            Entropy (8bit):7.408743673575421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/78/datz1oT/9l6aS69ifv9wU0Eyc9327JAQebds8t7FI3/en5Tg:Hi0Vlj7iX9wUtyo31xs8iPe5c
                                                                                                                                                                                                                                            MD5:6BAA908363DB2854E7D54C7C457909AE
                                                                                                                                                                                                                                            SHA1:9B84B5438B336BFA359841EBB657E45C42419FC2
                                                                                                                                                                                                                                            SHA-256:ED196CC284B5B162EBA4F30C430133CB4DF37D6878A1EA047BE7702E1931B1E9
                                                                                                                                                                                                                                            SHA-512:C5462815C0B1D37C49ABB8A5468A479A068251D3A4CD8EF761D33DA302B486A5817F27F6FCFB470CED1D3AB8D8B23535EC9A8E01B7B2A63FB7B467878226F77B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.SK/CA..VM,.......4..!.N...,.X..P...Xx.!.AX....Z....T...}."S.....7w.3g.7#Is~H....P.D.:p..Wo>f..u^.H.rq.@.4..I"....6..k.F...r..0!.|5.O2._&...0$.Li..E.7..........(..fp.zE.nD3.5..\^4...r.C.Y..n.;.,.B..1O..aP..E.A..'q.R.e.3....s.s..p<"T...A...8F...d.S........u.0..46..Fo.0P2u.O..T.. ..(^|D.".j..&5c}....C.y..Q.Q.c..E1t...e...S.f`.a.v...h...H.p..%..:..\.h.A..}P...0L.!..GQ..D.E.....#(..p.|..Zru.._];....x...W..4P.7W"...........6..6..x....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18590
                                                                                                                                                                                                                                            Entropy (8bit):7.990509043422568
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:LxBxYkWVFczWcjqfl/2wKcrqELLkkMTNptD3dR1BR6lfyejJvzaWt0:LxBCcz3LELQLDNR1BiJjJba7
                                                                                                                                                                                                                                            MD5:39305F5F01835A949142AA0485BF548D
                                                                                                                                                                                                                                            SHA1:F2E066492D35A37FA08AB716A76D78210095355B
                                                                                                                                                                                                                                            SHA-256:BEA7BC64E0E27EAEBAD55ECA0DFE355E0E3F2EE5EE9EB27684E476D9C2C0CDF6
                                                                                                                                                                                                                                            SHA-512:99A1167C1558C8F20A17104837BD0E3E714716D7EEB0866D0AF6F543392C2595B78A26A1AAEA2F194012878D12FF1C9AAD7523CD8C3134B223963A643072FBCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.H..WEBPVP8 .H.......*....>i&.E."!.[..@....di..........g.mm.7......v..>b.m.../k......%...'.'..>v...t}A..~........Q...G...../.....z.{...{.~............G......j......}......\.o....x{.c...z.c...N.w..<....x..P_u..@_.......g...g...?.^...............z.............g.G..._..........-...4.@F..v.^..vF-...8...0..Z.B......_.(U.?trENj..!.O........~.l..Hv!..2"..W....F.6.......~3i...e..k....:......\...R......W....:.n.E`"X?L...P$.f........#..x-.`...UP=.h...<.I4!..a..T]h.~.Ka..D...I.(......83...K4.I....7.iA4.....i.r.,.Y..M..>.]]U^o.{..R.N...w2...-..zcc...JA$...8.T?5..m{.n...t........Mbo..(...1;[....C.#H....uH.9"......>c.`...q....y...Ed....Bk...........|......~#8....}..h...^.nC....o...N.z....M.....:...V.....F.]..E......[..T.....=..j.5\k.....n[..k..m...Nw.o-..w..Z.Ow..._.dyF...K....-,..].F.N.....dZ^U-..[SAmF....Pj...Q}W..5.y.............5..2......X......(^,.X....].kPd..!?..m....S.-:..a....m....Y7.s.k.O1....9.z.....D.....so...]...{..|..dJ.w{.'?.h.b[....."-@
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6759
                                                                                                                                                                                                                                            Entropy (8bit):7.915954602688428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:GQQe46JVJVJWVHdPOrLeNlv+cP/tA45biK:pQe71UdmnPeX5bh
                                                                                                                                                                                                                                            MD5:8A8E1DB12047434823251E6C13B46757
                                                                                                                                                                                                                                            SHA1:DDB6938E372A71BDBF80F59E6B644BB29DC93AC3
                                                                                                                                                                                                                                            SHA-256:F521517C5C09E237D9972BCFFD8D65E642F8B9C7003745D5A5786D006CF08283
                                                                                                                                                                                                                                            SHA-512:A56E98F7E65199452E1CD1234ABC23F53D61EBABDC549B1D25BDBA676DC5F5B1DBAA30DD83B8B0E342280A6A0E8E422E623AC84F6773A50E816F87AFA608CD2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011031?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.............L.............|.m.........r.c................kl............./`....vwvmnme.U.....os.c..}...............---.ss...{|..........wx..................```...!!!...444.U..`....###333.....www...<i*.........;h)Hr7.........bbb^_^.................ps.cs.d..ppppxxx.......................................STS...............................hhh...u............{|{.............xxx....................nnmkkj...............qqpGGG...........yyy...[[[............................DDD.............`a.........]]]YYY......LML.................CCC.......mml...... V............Is8...............iii......It9..........MMM...........lll................zzz........................Jt9..............VVV...kkj...................Jt:W}F...hhh..................%..A....tRNS.....m........|.....................V=............@.............. ...D.........}.d..........2....V............j...........................;.$......*............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):664
                                                                                                                                                                                                                                            Entropy (8bit):4.2922957989653225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4UJfDYOELEjTc6dYffspMEBNc9ptjEo6gujtBLH97nwS4+5AG7N:t4UJfDusQ6dyMNIzjEnRthHts+SGB
                                                                                                                                                                                                                                            MD5:987E969172D1B75139B8D7340C306A61
                                                                                                                                                                                                                                            SHA1:544BB60842F1042220DB07FCAE44A9822B92CD05
                                                                                                                                                                                                                                            SHA-256:62B255A22838807EBD11C9715815BD159A87CD84B62974A4C7433955129E99B1
                                                                                                                                                                                                                                            SHA-512:91667B7A0716D2FFEB3B6A03A40D4EA1B0237F5A677E9BF5515427BF3EAEF943E390E69E46D7FECD7225E4B90053F5F786483469BABE709438695395D073B9DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/VEu2CELxBCIg2wf8rkSpgiuSzQU.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 14 14" fill="#2b2b2b">. <path d="M5.5 0.0625C8.50307 0.0625 10.9375 2.49696 10.9375 5.5C10.9375 6.79892 10.482 7.99143 9.72213 8.9266L13.3977 12.6023C13.6174 12.8219 13.6174 13.1781 13.3977 13.3977C13.1981 13.5975 12.8856 13.6156 12.6653 13.4522L12.6023 13.3977L8.9266 9.72213C7.99143 10.482 6.79892 10.9375 5.5 10.9375C2.49696 10.9375 0.0625 8.50307 0.0625 5.5C0.0625 2.49696 2.49696 0.0625 5.5 0.0625ZM5.5 1.1875C3.11827 1.1875 1.1875 3.11827 1.1875 5.5C1.1875 7.8817 3.11827 9.8125 5.5 9.8125C7.8817 9.8125 9.8125 7.8817 9.8125 5.5C9.8125 3.11827 7.8817 1.1875 5.5 1.1875Z"/>.</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6052
                                                                                                                                                                                                                                            Entropy (8bit):4.344729605538534
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:FDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:FADC6336FA6CD60E18C3FFD13E2AEC8D
                                                                                                                                                                                                                                            SHA1:BF087BBE5F6CA8712DF0FC7DDC36ED4F10ACDA9C
                                                                                                                                                                                                                                            SHA-256:DCBCBCDC6F9BD7B03C9C2277C1F3102C528A51E26E34E94B67EDE41C5708EEF2
                                                                                                                                                                                                                                            SHA-512:E0CD0A1B2F65829885A1E0D38CA4D9FF3153A7EE2F924FA7DD65806B3240198D95C582ED2725CE7B79C273A1AED48E37A4EB105CA8DFB4C9088E6C8A78BF3DF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SharedTimestampUtil","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1725
                                                                                                                                                                                                                                            Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6150
                                                                                                                                                                                                                                            Entropy (8bit):4.34326462951896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:GDGdVCnlpZAkamXcC/v4UlscfQRldBS2UGtjaJ+QuwJ2F1iNXh1jriM52f3MpEqE:GDGdVCnlpmkamXcC/v4UlscfQRldBS23
                                                                                                                                                                                                                                            MD5:0EA0670CA9C2D191519FFDC6AB505884
                                                                                                                                                                                                                                            SHA1:CF8472C78E99BFE19B81BD7C882FC775F8413790
                                                                                                                                                                                                                                            SHA-256:B820EF53B46E03C6C56C9C906B9E7420D76852F1164E0648E4075EF512AF1330
                                                                                                                                                                                                                                            SHA-512:6773262C735F824766F5195C52A8ED25CC6604F8D60D52A5DA6F3EFE293C669AFC60AEA81EE359646DB379F9309876DA8AEF71B58F8096C7BC09B605C6C61C8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/index.json/0ea0670ca9c2d191519ffdc6ab505884.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1663
                                                                                                                                                                                                                                            Entropy (8bit):5.118614360470706
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                                                                                                                                                            MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                                                                                                                                                            SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                                                                                                                                                            SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                                                                                                                                                            SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Wjh0-59ZfkL92U5bxdoKcJtw1Xo.js
                                                                                                                                                                                                                                            Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:11:22 13:53:17], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9619
                                                                                                                                                                                                                                            Entropy (8bit):6.301673597436808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:FqEKL1VYyERju/jPAa3qknp6ty0YtPFiI049s3:FqnL1ufRju/DAa35nsEaI/q3
                                                                                                                                                                                                                                            MD5:BC0301E94544E9F2381953C7BED73F9B
                                                                                                                                                                                                                                            SHA1:06DD29621B76E2076E35C2B49C0E814AECC3AC01
                                                                                                                                                                                                                                            SHA-256:E115627F8F8243E422A5E0EE87795DE39861757EBC2B93B7324488C15FA66F57
                                                                                                                                                                                                                                            SHA-512:37196E3CE1C1F4630BAA1406558F47C0AB22EB973690964E20ED1CF37E9B439168A64AEB885F9FC22D8CEC3CC08A69EA3C0789F37AC69AED0438E674A42CC4A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...........................b...........j...(...........1.......r...2.......~...i...............,.......,.......GIMP 2.10.8.2019:11:22 13:53:17.............................................................................................................................s...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........RR.@.&)h......h...yL........i....d..Ei&..s....F(.....g.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8752
                                                                                                                                                                                                                                            Entropy (8bit):7.936254040989155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NCKdUkILtoB+oeYeccuLb5bLl5JzSAe6lr0HP0L7SDUoGpIDfVQ9W+E0hzaCwkF:NN8LiB+lYPcQ53Flr4fQfkcRGCwkF
                                                                                                                                                                                                                                            MD5:C163A765E681D5C51B2BB0A339A67618
                                                                                                                                                                                                                                            SHA1:D58D722291FACE5B884EF54AF3924D696FFB8355
                                                                                                                                                                                                                                            SHA-256:4F27907CFB93223F915E63B9BD8780EEE222DD25BF930AD22594E78CAAFFE4BA
                                                                                                                                                                                                                                            SHA-512:AD3E82CB8E2243D59D78E675C0AE1A81397B4C10D211EEE3F827AD08F21ABAFF6F436094D69A10B846212ADE573CF8A614DEF93C2C4CAF15C6459B7F99AC5EFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................L.........................!.1A.Qa."2q....#3BRr...b...$4Cs....c....5Sdtu...................................(........................1A!Q."#2a3Bq..............?......Q..DD.D@DD.D@DZW..O.6{u.P..k*..<.c&8......<Nc.YLf..as...I.0[.5...Z..D..`.#.;.u...H...7+......{.Ht.sK....5....@9......<Kt.....-.37.L.sY.EK..Xq.c....@.\.lm..-]P2.D.9.N..W..?<.<..z.|..._n.>.%.x......;!..k....hYP.5.'...9.O.g.\u7h.nQ....kd}.Hc...'C..1.=5r4..)...U.......C.........Vz.%..L5.6..U.RU......c....9...E.9K.Y..X...{.x*a.x$l........us^..V.k.mWPc.....9ln8.....v...w6.]%k.]........".1........"...............Q..DD.D@DD.E....TrUJ..."....O;...I..O@...&Kn........k.c....,..g#...c..p....</u".].m4.;..O8W....y...}..ri...Q.8..,....U^+#.Ln.[...]......uzx).a...6E....c...F...h..<.].....>...h..Ru..|..3O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15406
                                                                                                                                                                                                                                            Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                            MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                            SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                            SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                            SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/sa/simg/favicon-cplt.ico
                                                                                                                                                                                                                                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):560
                                                                                                                                                                                                                                            Entropy (8bit):4.742600822971018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                                                                                                                                            MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                                                                                                                                            SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                                                                                                                                            SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                                                                                                                                            SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                                                                                                                                                            Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                                                            Entropy (8bit):4.793993318646203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:nOULHxWRzLuLGOULHxWRDWRwOkZOULHxWRDWR+SOTRm1yY:nzLH/GzLHIOkZzLH2uUY
                                                                                                                                                                                                                                            MD5:66A24CC7FBEBCEAB5E12F80FF3C7EAA5
                                                                                                                                                                                                                                            SHA1:5786CD150AA6DD36CE5AB34D942A80AF5F805323
                                                                                                                                                                                                                                            SHA-256:5CB8406A925139AF1FE1AA93F58617D4BD8C8C6793A2E8F5ABD52AF5D3FF3DA6
                                                                                                                                                                                                                                            SHA-512:33CF11772FBEA681B1300DAD1D1E3C58B030A72129A5131077B4228C0CD4E5FB3D27E6E5BA72DBF5A59C6FDCB644640051F3415AD22F04F4855899EAEC754C24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/V4bNFQqm3TbOWrNNlCqAr1-AUyM.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .bm_transitPopup{font-size:12px}.MicrosoftMap .bm_transitPopup .bm_transitPopup_title{padding:8px;margin:0}.MicrosoftMap .bm_transitPopup .bm_transitPopup_content{padding:5px;color:#fff;background-color:#61a8f2;margin:0}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42727), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):42727
                                                                                                                                                                                                                                            Entropy (8bit):5.2826134002652
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UitEhfdqdxNS4kBowYvZZ+cqsYPSA65+4BcgLOCn/9iFfBdedO3cUnI:Zmdeddf
                                                                                                                                                                                                                                            MD5:8E808B7104F15A4E93DD0CAEB8555C4F
                                                                                                                                                                                                                                            SHA1:0FAA3F30AE467E8D7EE704394F7E5CD47BE8E3A9
                                                                                                                                                                                                                                            SHA-256:6675811154A58C0248CF5A6AC19152A8BDE56E83DB653E68A8212A9B2354D0A3
                                                                                                                                                                                                                                            SHA-512:E168570B1CBA8271FB21846024646BC0F9E0201A2DAA27C5408827459B8E0090693A26BAD681C0E139B66FDE5E61ED4F114ED1C88391388491718D872B06B3FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/D6o_MK5Gfo1-5wQ5T35c1Hvo46k.css
                                                                                                                                                                                                                                            Preview:body,#b_header{min-width:initial}body #b_header.bm_oneMap #id_h #langChange>a{display:none}@media screen and (-ms-high-contrast:active),(-ms-high-contrast:none){body .MicrosoftMap~#b_footer>ul{height:20px}body,#bm_header{min-width:auto}}.MicrosoftMap .closeIcon{background-image:url(/rp/_-HVRRpJ7Y7ao0Hdj4WobmVheMI.png);background-repeat:no-repeat}.MicrosoftMap .shareContainer{padding:20px 16px;background-color:#333;width:343px}.MicrosoftMap .shareContainer .dialogClose{margin-top:6px;margin-right:2px}.MicrosoftMap .sharePrompt{font-family:'Segoe UI Light','Segoe UI',Helvetica,Arial;font-size:36px;color:#fff}.MicrosoftMap .shareUrlBox{width:343px;height:29px;font-family:'Segoe UI Regular','Segoe UI' Helvetica,Arial;font-size:14px;color:#39f;float:left}.MicrosoftMap .shareUrlShortenLink,.MicrosoftMap .shareUrlShortenLink:visited{display:none;font-size:14px;text-align:center;color:#fff;overflow:visible;position:relative;float:right;cursor:pointer}.MicrosoftMap .shareUrlShortenLink.visible{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20260
                                                                                                                                                                                                                                            Entropy (8bit):7.868517316021887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jihf00vmW/VxlLzzEVdn2vZmd9pwVTjA0BO9s60x6eHJA/Dm65:jif79zE72ZmjpURBO9sLMAJyX
                                                                                                                                                                                                                                            MD5:7A2065E3F0080FEFD106634218BEAA6A
                                                                                                                                                                                                                                            SHA1:814748B934DC3F14D6849E3EAF4A15C3C80E1225
                                                                                                                                                                                                                                            SHA-256:EAFD88543E4C5A77C908CF162B6F9BE86256178D55BE6E1ED408DC5A3154433D
                                                                                                                                                                                                                                            SHA-512:5A3F3F13FD793D3F71F769C556388668D762767397759328C0277011FB2F3AD64FA77D66003A0F89A64DF71F7034A58A11F9C51575889AD3E82C34943A720184
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://tse1.mm.bing.net/th?&id=OVF.TWIz2r/WzpIamHBXoF3NnQ&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q.zh...6..SE-.`(........qE..f..E%-..,.h.....a@..QE.X...)]...(.E.aax..(4]...G..QE.Y...q.E.]..q.G..QJ.,.4f.E..,.....V8...W..`.....r.!,k.Vi..5.....zw....{t..H..Z.OSWlm....q..T..9?y.+.....8.{...VE.]........"..v..T.r..u.*.<.R..#...T..K.zLQG;.*...h.Q..........4..G;.*!......j..r...9.qM+G3.*#.j1O.!.......R...>f....ljF..I...Q....6.TF.%L..a...z~5i.ZE6P3.j._@*....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):54308
                                                                                                                                                                                                                                            Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                            MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                            SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                            SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                            SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.google.com/js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js
                                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2445709
                                                                                                                                                                                                                                            Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                            MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                            SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                            SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                            SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1500700
                                                                                                                                                                                                                                            Entropy (8bit):5.509165942874502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:4unnTGxUchd3HoVb1tHWEHtPaYwwVOF5IebHvKu5yeI/vB9hoKAC888hFcrJ:/nnTGxUch1oVb1tHrHtP9wwVOF5IebHe
                                                                                                                                                                                                                                            MD5:290363EEB978FB900B809CB6B498834E
                                                                                                                                                                                                                                            SHA1:CFB8A577E56FADCFF8640A8EC1CF573459C4E47B
                                                                                                                                                                                                                                            SHA-256:0FC44F6BEE90CD44375C6BDD043794EE2260FBAF7672047010BDC61CBE4827DE
                                                                                                                                                                                                                                            SHA-512:BCEF6B127990CF32326C55323A13176E51659DE350E8FD640473D27DF1DCDC126A84889E03B3734AA4382388624947548AE02FBAF1A96EF6BAD6D8A816140F18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.js
                                                                                                                                                                                                                                            Preview:(function(){"use strict";try{if(typeof document<"u"){var o=document.createElement("style");o.appendChild(document.createTextNode('*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:currentColor}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Ginto,ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:CascadiaCode,ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                                                            Entropy (8bit):5.3314854117420465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                                                                                                                                                            MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                                                                                                                                                            SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                                                                                                                                                            SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                                                                                                                                                            SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (63268)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):169129
                                                                                                                                                                                                                                            Entropy (8bit):5.67902617663768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:G3tvS6hfc0ZFXtHbybFtAPnTiQPzwdvavuQ/9Cj1eYj16UuD5ELe4Gzts+WUNf1S:G3Bhf1XtHbybFtwikwZa4aZIKTw8c
                                                                                                                                                                                                                                            MD5:28A42C541DB55DA908D3D24372610993
                                                                                                                                                                                                                                            SHA1:4675E14BACD26F8681C0BC29DE9B565B73FAB4EB
                                                                                                                                                                                                                                            SHA-256:F6EE87194FCD6168C3E67C1D1502BE3F3680252194B3FF9385B4443D828E6193
                                                                                                                                                                                                                                            SHA-512:5610FB10E7D9DB82AB488391583B78CDB545D949AC40368D922C17F323D4340037C4FAFCD8C4C97C79704AD091C10482655B6D15B077B22F14562F2F54FDBACA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/?toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="A blue moon" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.EuropaMoon_EN-US8269574935_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20241004_0700&amp;mkt=en-US" /><meta property="og:site_name" content="Bing" /><meta property="og:description" content="Today, we're blasting off to explore the cosmos. W" /><title>Bing</title><link rel="i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.113521032323434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfHuXfVn:Y9KSq
                                                                                                                                                                                                                                            MD5:A26CB10826B1B39A568ED2D592FBB961
                                                                                                                                                                                                                                            SHA1:2FEF38968929506CC9FB32624A05E5A587741A49
                                                                                                                                                                                                                                            SHA-256:B9A8CB540676673A14491105D34046B7C2F3C9CEEBC2B1D4C8DE4892978B8ADA
                                                                                                                                                                                                                                            SHA-512:8A6CD75D3B305AC9700EF8D31269F0F932718CFE0D318FA9708668669DBD56F8BBABB7359C143F05E1DB8E7614571E2CF8C47D05D7521A2E7E974069C3B1D84C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"setDefaultUnitToCelsius":false}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1359
                                                                                                                                                                                                                                            Entropy (8bit):4.595250557914893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Y5nqx9ApFFQxU6RPKMzQLmPitXIJmEFmERu9dC9MqL9UOzh9uht3tPP:Y5nqx9ApFFQxVRPKMz2UitXIJrFrRyVR
                                                                                                                                                                                                                                            MD5:1FDCA0332C472FF83A53B4C983412A75
                                                                                                                                                                                                                                            SHA1:4F5401766DEA74A3989773430657D27058C4B1A6
                                                                                                                                                                                                                                            SHA-256:17D44B30377B45DFC0A943A8C088E6D11425E3364CF08A420E4ADA7480EC8376
                                                                                                                                                                                                                                            SHA-512:80CFC9C0F73A24994997B8F64420BCF31BDE2E60E1F70368E46416C9CDA916031277EBA3A857B928E392189E2A86159E31846C4B4F7CC3B313A354E7C597A72D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/widgets/default/config.json/1fdca0332c472ff83a53b4c983412a75.json
                                                                                                                                                                                                                                            Preview:{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"Mo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19715
                                                                                                                                                                                                                                            Entropy (8bit):7.963814453150647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ygmKz25N5CYhvFmtd86HFvQVRI8VgVDWaO4S+Q0zWn9mKrAifel2sNa:ygxz25fCYhtitVQVRvVgVDWFlhfn9mK1
                                                                                                                                                                                                                                            MD5:7CAA99EF63FD1456B65AB73A904C40A7
                                                                                                                                                                                                                                            SHA1:2A3AADEEA5053B1A1346F7BD748ED20F2988911A
                                                                                                                                                                                                                                            SHA-256:AFB53D565046F92D53CA2C29A69A8CBE997575486AB489FCC66BFCC92E44EBD3
                                                                                                                                                                                                                                            SHA-512:C8332E628952479864FDEBA725E17F96905B310A08F6B6DA055A9B3D7CEE01C8334DA27674A27535DF30EA66FAE7531AA089399006DDF1B496BA0E91CB758CB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/hsffPST-x1k/hqdefault.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................R.........................!.1Q..."Aaq.2.....BR...#brs......$45CS......%3tu...TDcd...............................0.......................!1.AQq."2a....B....#..R............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....@"...@"...@"..>(.6......7.E....i..a~GI0..;&...w[.-..7.N.v..Ns...l`.5,....*.uan......W..a..Z.8G.K.ijI<.G..$...jW...-qi .mq...iu`...P.T..V....;.baq&..u>Au.7..,...:.....g......<..q...g.B..|.l.#.0........[.j[A....1L$....R..Q..*t.V....?..z'....o..|..;.}...P..RtE...)..I..t'.E.dhR.../..rX.B.8.=..$..o.M.1..E.....:.....1.........#=..X.c!d...{~.~D..o.E.f*.W..{~........L.B.....o.+p....X.b!Z..~..'.....K...u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17470
                                                                                                                                                                                                                                            Entropy (8bit):7.988821734297267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9EVSdz0MHqbNUX+u4VM7lRkTwT+y+OIiyHVb6kJ47P69134pQ3:eqoO4ylg0fdvm1b6kJ47y3om3
                                                                                                                                                                                                                                            MD5:2AC69459C112C086BB3E7717F24D3E0C
                                                                                                                                                                                                                                            SHA1:72ECE1C0EB2E63E79FAED5DF0620D0C1C784EBF3
                                                                                                                                                                                                                                            SHA-256:67392A58F7002C3A17306F6345E34E25D0CF062713078C4521C1160CE6833E0D
                                                                                                                                                                                                                                            SHA-512:ABDEEDEB61ADC3707F976ECC397AFC3A39D5710D5F4DB8B0E25525E133B3F2C4697295ED59B35F3F3CD9455A807270CCE7BBF6152FACEF6E41C64A81180BFE39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF6D..WEBPVP8 *D.......*....>m,.F$"../.m....f...X......o..K.{...+/.......s.K.W...../..;..r....i.o=.?.~.{........g..._...=.?t.9=.?........................c./.......>.uA....B.f.S......]..s....../..p...C...R>.~...~......O._.=....~...W.....?..}u.g.'.%..............@.]..g....a.|.5...|..{..:6{..#..f...'}'.]..}.O.D.......g..w..%....j."\./............E...".......)....u..qCs....=p.J.Q)Y..4....=Bv.Q...5,.T...F^5G........p..&9....F...U.....J.....?.k..<...g.A...8.@..4.g...rAm.&....s..Yo...~. r...z...0/..C..3.l..*...~...8'..].j.]..b./..R[6..r.Z.f9)....5...v.!Y5.s....O:.Z ..6.c.B<.`NM........i"[[.6R....K..o...VX5.{.T|.1.<"....n.bX{.....f....s(.gX......P.[.]....l.f'U........3C..f&|o...M..qI.$.D...6...V.H2..p..{C...W..(.N.P(Y.G..??H...>tU[.>....WWI...%....J....}...,..9U5.u.p..z. .6w.......$<.<../..~H..;G...........^8.!.i.O.xa. .\..{.....N..o..^......B.a.|$&.G_i...!....ay. ....Fa....#..hK=...>.uC;<?.X0.g..........c|w;..C..}kd/l.=.6.B..Rw).{Y..ftyD.@.."v.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22546
                                                                                                                                                                                                                                            Entropy (8bit):7.854695283893752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jKyPHoUbsTsSp3K8I5EtWkqqNXpEXTrCWetdQBInF3XqS5sdVc/:jZPHdbahKYtW08netdwYnqS5aG
                                                                                                                                                                                                                                            MD5:81653A286E8C82105C7B2B1EF99B702C
                                                                                                                                                                                                                                            SHA1:A6932B496B8A24A9C81024751932DEFBBF4A5DBE
                                                                                                                                                                                                                                            SHA-256:AC7036D3C0D35BD78BB6F91F733240CB4B95F275C57F23A538F2A7D77EADB830
                                                                                                                                                                                                                                            SHA-512:4345B87289C05EFB29A0D23CE76EA546C59A1406407A16C62BC2261D2EAD63521785FA239547AD185B42E1682B44958DE5545E2F09958FDE48B0609732853015
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...j:(..qFiT..2..R..f..7.@\]...L....d...IE.q...d.A.s.....w..O.4S.1E..rh...H(.\^)8.4.E....Z(...{.x.H..zP..Oz>oZ....'..G>.....$qJ3.J1....qK.K.{.Cg..."...4.......h......@..q9.(../...A4{Pz.K.h...N....h..p....L..........Zw..#.c....+pM..r{.=M 4.....K.Fi.Qp...u...N ...d8..Z..zB.z.S.P..c......PRF....\.*..Q...R.Fs...b._9.H/_.Pj.. P.-..rS..oW........Q.eO..cP\.~.#.N.n.k$.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6046
                                                                                                                                                                                                                                            Entropy (8bit):4.345692875672323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:3DGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:6640E1D43380E60CC54FBA49ADAC6DAD
                                                                                                                                                                                                                                            SHA1:01B1295EC72678F43A9C0AF6C9E49CF5584C7AA8
                                                                                                                                                                                                                                            SHA-256:D02B07C6CC86447B28967B69624C2EE72068B149C70BD7639CAC7DD56F113499
                                                                                                                                                                                                                                            SHA-512:2FCFE2D1BA68025AF4A4124E0090134AF8FF1F6B1A06F2A22DBF040584D64863B1181C16D20F68B094755841D44B3167AA2748EDFE71D4DC6A2B82FF57189C8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/index.json/6640e1d43380e60cc54fba49adac6dad.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):105161
                                                                                                                                                                                                                                            Entropy (8bit):5.273320280608124
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hSu7dZcgfJoAcy2Y2xcixoSKlmu6BSdoK2wwzE73ViMRVCVfH2:fdhKy2Y2xcixoSju63LwxeW
                                                                                                                                                                                                                                            MD5:5440E5AADF6D13100E4B60AA6C094E6B
                                                                                                                                                                                                                                            SHA1:EA807F767D8B694C952C27672128050EA9421DAB
                                                                                                                                                                                                                                            SHA-256:4521BA119B541F7D8707B49691865D3F9D79C3944FC16BC1290353224FB2C419
                                                                                                                                                                                                                                            SHA-512:00358836A7838BC418EE88A7BE0862504E819272325B6DA9EE552F2D8A9B16A91A0D9141B04611D8D8F114614C49828A5DDD2B468D45F9601069C46027DD41BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var n,ti,ut,ii,yt,w,ft,et,ri,h,l,i,b,ot,rt,pt;try{var f=Microsoft.Maps,t=f.Internal,st=t.__assign,nt=t.__extends,ir=t.__spreadArray,s=f.globalConfig,tt=t.coreConfig,u=s.features,rr=u.advertising,ur=u.autosuggest,fr=u.calendar,er=u.collections,or=u.directions,sr=u.feedback,ht=u.flyover,ct=u.landmarks3D,a=u.map3D,hr=u.richMapsInfobox,cr=u.labels,lr=u.layerManager,c=u.localGuide,ar=u.localSearch,vr=u.mapDelay,yr=u.optIn,pr=u.print,wr=u.sharing,br=u.streetside,kr=u.birdseye,dr=u.taskBar,gr=u.taskFramework,nu=u.trafficControl,tu=u.traffic,iu=u.trafficExperiences,ru=u.transit,uu=u.travel,bt=u.xsr,f=Microsoft.Maps,t=f.Internal,lt=atlas.math,it=atlas.data,v=atlas.layer,kt=atlas.Pixel,r=it.BoundingBox,p=f.BingMapStyle,hi=f.DeviceInfo,fu=f.LocateMeControl,ci=f.MapControlInstrumentationHelper,e=f.Point,li=f.Rectangle,at=f.Size,ai=f.StylePicker,eu=f.BingCompassControl,ou=f.BingPitchControl,su=f.BingZoomControl,vi=f.TrafficPicker,o=t.AtlasHelper,k=t.AzureMapEvents,dt=t.BootstrapView,gt=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                            Entropy (8bit):4.031587907627833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfeBEK7bJV:Y9K1jZV
                                                                                                                                                                                                                                            MD5:BA3FD74E3E09E6C173F1C936F8DAAE16
                                                                                                                                                                                                                                            SHA1:53812A6C56D298B2B84BFF07E2C064603682C8C2
                                                                                                                                                                                                                                            SHA-256:ADEDC42007551054FC23FBA6ECA169D491D76EFB8482A553518EC42CF5B8B668
                                                                                                                                                                                                                                            SHA-512:A90DDCBA5142EC28C9786BA64F83BFABDAFE26DC28412954644D5264FDCC14E75C47FD67250A84E9E78C5E82233A35D59F98B0296E32C057CC2E90A8ECAC03F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"hideDownvoteCount":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14264
                                                                                                                                                                                                                                            Entropy (8bit):7.987159345345786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:SCUgr+x4S6USd9/jM3E8ldbf/EG7Csoi4xG5ijoFCmMv0B+z+1/q0rgkeY:S7gr+x4SWhEbZ4xssMKa/qvy
                                                                                                                                                                                                                                            MD5:63B08F6B7F9256DFBF4110D903EE4BD6
                                                                                                                                                                                                                                            SHA1:D2D0B84607FCF48749DAAA602001109683FBD7D1
                                                                                                                                                                                                                                            SHA-256:D47257CF466A2B1C0C4B3462BDB8E32999847898682B8A1A614BAC47673B300B
                                                                                                                                                                                                                                            SHA-512:0F9B0E0B33DBA94755437CB4C15F2DC049784982AC2E4C0B6BBBA950DE8986760376157CCDF738434481652AE2B12E20AAFCEBC482F390C9AB24B4BCB0CD6681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011120?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.7..WEBPVP8 .7......*....>m..F."..+.}8...dm.\.".....|......._.?...;].o2n~...'..O.^..9....r.#......{......q...........^.?.....>...........d...................o.?.~....uA..>.?....?.......S.#..m..=..W............._.................W....?.?....z.t...$T/oy7.3...hgt.a.....;.R.@....>{...P....oO.....e...jP.y..7.!L`...?..;.l...+..9./#tv.Z......s...G#y.+.~..o....Hld$......y\.....r.m..E..,.~.._..J.c....H..Av.....r.s^.....~..Q.(...$.|&.....6g.._........_..S.._p.$.5...<..u....m}..(.l>p)0...6..g...[.`K..l.....a......7.}CX...yG. 1......./.........znY.g.qi.|._F'..]..8:,>..i.M..)..L..+ ..]....<&...Wj.|vp$9W}..`.^.mM...-.x.F...&4xy.......0T..\<....'.y.g4]v}y..\+......).o...}6.<..d.=b...i....NP..lO.*...&.?M\....U/.[@.v..:...V..t....v7...K[G...v...d!..t.....F....N..kG....!.~.w...ZZf....J....y_S...9...._%.o.4..G`.fM..+..3..u.....>...a..v..nU.g...'N..~.k.bQ._v.bR]k.v.=XO.s|.e..7B...".}..m..7...z.....|*.........\....Qz..n..w.=3.u....f.(.D.....&..\Hh..~w.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):351
                                                                                                                                                                                                                                            Entropy (8bit):4.6691798279382715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Y9KYgJEknhTJlLGKzTxXRq/ifZr8f1gEis6ANlsSYHEisOPQueKJhIHRQS/:YoYz8htlFtXuIZr8mEiYEzEi9QpKJG2O
                                                                                                                                                                                                                                            MD5:CEAFE90D4B9263E25AC9FEF1FD81C6E3
                                                                                                                                                                                                                                            SHA1:F5592F21A686673A35DF037387DEF2DD941DDF55
                                                                                                                                                                                                                                            SHA-256:8DABDA2204AB1470F7B787440F56B6D15B7B8021380ECE0491B1A8FD2A1D1D24
                                                                                                                                                                                                                                            SHA-512:540B07A4975A4B9C58C371AD5AFFCD14DDDF826F148BFF66BE8A8B4B6D107E7A2BE9A5FBF67CBB909375337FE5F46DD1EF009C5A1BEDFCAE7ACC5290EEC8EA03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"socialBarWCConfigInfo":{"instanceId":"SocialBarWC","configRef":{"experienceType":"SocialBarWC","instanceSrc":"default","sharedNs":"msn-ns"}},"limitListLength":{"canonicalName":"topstories","limitNumber":9},"hideImages":{"canonicalName":"topstories","enabled":true},"seeMoreOverride":{},"useSolidBGColor":true,"useListViewDesign":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45461), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45461
                                                                                                                                                                                                                                            Entropy (8bit):5.296324063913884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DAQ9WLye4cBLuDofgB8oLMrvHnSio5an8wOcH2LcdF60/Dc13cmz4ux3YNkje9L8:slysffdoLMWire6sze9LsE+LwJpS0Mv3
                                                                                                                                                                                                                                            MD5:CF2E919E203E13DD6669153DCA3E2810
                                                                                                                                                                                                                                            SHA1:13B23A52922D273A1618E0286388EFCA58034224
                                                                                                                                                                                                                                            SHA-256:416653F552ABA73E0E19CBE7605EFE9595C3832F8FB6EA99647E149E44033DC0
                                                                                                                                                                                                                                            SHA-512:56449F2528C6A784274EF9106C9F282AF361FE340F5036B0CEA67A7F07E73CDFA5A6FF25C5FBBA41B32544D4C24C646CDC9C5785EAF251E07B3A3C17B1190E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_ad-service_dist_BeaconService_js-node_modules_ts-pattern_dist_index_js"],{46058:function(e,t,n){"use strict";n.d(t,{A:function(){return m}});n(34757);var r=n(13334);const i="undefined"!=typeof window?function(){const e={positions:[],beacons:{},clickBeacons:{},elements:{},timer:null,watch:null,paused:!1,supportsIO:!(window.location.search.indexOf("useLegacyTracking=1")>-1)&&"IntersectionObserver"in window,viewedBeaconHistory:new Set},t="background: #fff; border-radius: 2px; color: #5f6a96; padding: 4px;";let n=!1;window&&(n=window.location.search.toLowerCase().indexOf("debug=1",0)>-1);const r=function(e){"NOT_PROVIDED"!==e&&((new Image).src=e)},o=function(t){const n=e.clickBeacons[t]||[];if(n.length)for(let e=0,t=n.length;e<t;e++)r(n[e])},a=function(e,t){const n=(new Date).getTime()/1e3|0,r=Math.floor(9007199254740990*Math.random()),i=t&&t.index||0;return e.replace("$(AD_POSN)",encodeURIComponent("pp=m,pi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5529
                                                                                                                                                                                                                                            Entropy (8bit):7.912606499878474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE5dI+EzCGI9EQrEwoadT9uZ7jP+qP5R+TsBT0JexE+jUR5wK+zMYg:ygadIzCHEQrEwVT9uZ7jTUAQsxEAU3Z
                                                                                                                                                                                                                                            MD5:26D6A3BD5215643CBA7985BB028E87D3
                                                                                                                                                                                                                                            SHA1:3772732E0033B7E5378013B23897B4C18A439A2F
                                                                                                                                                                                                                                            SHA-256:7B6671ECC870A2E6EE68C37066E9F6727AF2AA022C8AA1FEE596A79CD5CF8491
                                                                                                                                                                                                                                            SHA-512:3B54FC91C839E9E8CD1BA923DABE20E90FB52236C9B04ED47569DF695194DA6669D4691738AD4FAE6A0495AA9A4471DD145888A7D88ECF15AFECBC6C8473E46C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_A6kbsN1_Yiu3JGUcjzwg6g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...q...bK70.......V..tI....~..t.`.[...UI.....\.q]}..d....U...<.........H....nqU...E....7......h.#Q.I....s.W4=..>W-&>....k6W.H=.5..7.....4....i!.or..;q.H..f.a.O'..W'5..........Z..D...Eaj2m.`..8.5....o....]..7n..Lr9.i...HM.s..Z.....y.5U....[x..N....N.ln....H...8......^.....g.....\m.GOZ.Q...d.0...S...^M..*.7.j.2y.H...M..l...8..r.....t..../*.....b..=+z.L)..[}..1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6207
                                                                                                                                                                                                                                            Entropy (8bit):7.931900226043428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygEfvK2sVD2FLZY3vIuAGYYDytYk09jVRurYwZX:ygEifSu3vIuk29jVRucw
                                                                                                                                                                                                                                            MD5:395D3285A4FBCFD6C11F7922306A7C6E
                                                                                                                                                                                                                                            SHA1:9CC1CB8264536B2088A0912C7CECFD75D3A4B185
                                                                                                                                                                                                                                            SHA-256:6429C70B6C442BD094A085C8F738DA8D6D7BF9A43655D049EDDF6EE7C939F73C
                                                                                                                                                                                                                                            SHA-512:447092D83BCC4BAFF6D875929180EB9ACFFF742CC557951A943423E14389EEC79CEDA6FA4E7D28735A2D5CD80886EB8C11CB417786DD4DE2B9151F4858C0824F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_gOcPjpNcAu412fBrNY08Hw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....s%.q)...)3...J.F?.F.....k......u....Qn..)3.......(.b....&..M..YZ.0.'.r..pl..I.....5....Mz./M+..........k.bOS...=.GA3...f.;...T.....G.R..3/........g.K.2+;.X.XK.C,3.$&.F9n1....9.lZ._.....!p...b.....L.......$._.v...d.M.6..l....W[....Ca..[-..eS.g.O...^g...:N.,.m..L...G......c8...k..o.....;.K#:....g..8.I....I.'...+.....#y.O....8T...<.q..G_J..N..].,|
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31721
                                                                                                                                                                                                                                            Entropy (8bit):5.690392126749769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:t73A4lIce/+eBSKZ15EUWC5MLe4GztsVUOJEvU04sDYwe/BfTRkJ5rrGVW:t3neYO16UWC5MLe4Gzts+WUNfU5p4
                                                                                                                                                                                                                                            MD5:7CC4E46469448E7C4603CA290BDF3507
                                                                                                                                                                                                                                            SHA1:155484445D05B404EED941F24540057997FDE0A6
                                                                                                                                                                                                                                            SHA-256:2D127F5D4851F89774B3F19705B06092A869BE09190D7F3E899C1E5BF655225E
                                                                                                                                                                                                                                            SHA-512:B366B5C5891B0F6495E22AC462EEDA15AF58C3954CE4F285D66435D9FCA33F289110994A28F6A3D1EC97A69A005283361F9087BF238F786F7FD37ACD1A333053
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-10-04T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Today, we're blasting off to explore the cosmos. World Space Week celebrates the science and technology that go into exploring our universe, and how it benefits us back on Earth. Space exploration has helped scientists develop new medicines, create new power sources, and even improve farming techniques. This year's theme is Space and Climate Change; events will be held in 83 countries to champion the role of space technology in understanding and monitoring Earth's climate.","Image":{"Url":"/th?id=OHR.EuropaMoon_EN-US8269574935_1920x1080.webp","Wallpaper":"/th?id=OHR.EuropaMoon_EN-US8269574935_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline":"A b
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4604
                                                                                                                                                                                                                                            Entropy (8bit):7.783346958630875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:objifq5BXutXDM30ibpUQhY8SFPY4C3WY8/p:7fqmtQ30Oi80g4+WY8/p
                                                                                                                                                                                                                                            MD5:7D2B3F35B18B5AB5EE0BECFD9AC0530B
                                                                                                                                                                                                                                            SHA1:083B7611745CB3E26176E85526D71DF4CF091E89
                                                                                                                                                                                                                                            SHA-256:24E66600F92C6155941B1104304F3D30174F27EDDCCEE0BD153D534619A12DAE
                                                                                                                                                                                                                                            SHA-512:2DBE2685D8340716E5B9552FEF7E6999290F9ADF9181CFECC141AC892846061E91806AB24C6ED18C72784CAA4974D4020E8A781772490D04783F0478E98EFB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss....................]]\...............RSR.wx{|.ppo........................www...............................................aa`'''............|||......................................ddd...................`aDDC...............rrr......yyyzzz.............................vvv.....................DEDEEDKKK............................ef.kl.......................................}~.................................................................................333..................@@@CCC.................nnmopo...NNNPPO.....................................................................................................QQP................................776...'''...555............SSR......SSS...}}|........................ooo............. .....tRNS.....m.............<..V..(. .............@.,..............kDP..................(0...........`px.................................................dh...8 $.....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                            Entropy (8bit):4.3194172794802075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfLnY8/xVJg5LBEb:Y9Kc7p7gt2b
                                                                                                                                                                                                                                            MD5:D60AFA1259AA1F9C0026DDDBE0E1FB7D
                                                                                                                                                                                                                                            SHA1:7191A4D0DBC547B5327D30AEDDB74521C3874BF5
                                                                                                                                                                                                                                            SHA-256:DEAF1EA14A82E97A07EA3ADC64CFC1184BDA965566AA99747002BDC3A09866D4
                                                                                                                                                                                                                                            SHA-512:D89F94B1A83F72FF9D597DD352C60DE98841EC7B5DBD77218C49AB265624870005324F8F4F411789C159B89D44F261C9D78B8FA84ECEDCDF01F7A9C2C7C33EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"enableMinimap":true,"enableNowcastingChart":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31214
                                                                                                                                                                                                                                            Entropy (8bit):4.638261858506311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Wx4n/QzeKbavvHQU4H6BJ54qLyyVl4c/zcwyZozy:Pn4vaBJ7WyVzYqzy
                                                                                                                                                                                                                                            MD5:1DD79259A4B5FB0EF379C2448C67B5E9
                                                                                                                                                                                                                                            SHA1:B34ACA4B62E8BE868314C2F001E0B5E282E063F4
                                                                                                                                                                                                                                            SHA-256:7A6E04FE89EE97B7E020A8692FF160371F16FFE9115895BC4DC3A7221B1BFC15
                                                                                                                                                                                                                                            SHA-512:AD9E0733F72A3CFC97ECA47F5F3EB59BF599EB2258BAD2F49EB5B5942A87088975209611095840B12D49A59E180D45BAE6B798DD2AC41B67E6FA545BBB760641
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/stl?ods=mvt&sharedcs=1&v=9.32&og=2550
                                                                                                                                                                                                                                            Preview:{"xsrVersion":"9.0.0.4743","paletteDefinition":{"mapStyle":{"global":{"abbr":"g","type":"global"},"global2":{"abbr":"g2","parent":"global"},"mapElement":{"abbr":"me","type":"mapElement"},"baseMapElement":{"abbr":"bme","parent":"mapElement"},"area":{"abbr":"ar","parent":"baseMapElement"},"airport":{"abbr":"ap","parent":"area"},"areaOfInterest":{"abbr":"ai","parent":"area"},"bareGround":{"abbr":"br","parent":"area"},"cemetery":{"abbr":"cm","parent":"area"},"continent":{"abbr":"ct","parent":"area"},"education":{"abbr":"ed","parent":"area"},"frozenWater":{"abbr":"fw","parent":"area"},"indigenousPeoplesReserve":{"abbr":"ipr","type":"borderedMapElement","parent":"area"},"industrial":{"abbr":"ind","parent":"area"},"island":{"abbr":"is","parent":"area"},"medical":{"abbr":"md","parent":"area"},"military":{"abbr":"ima","type":"borderedMapElement","parent":"area"},"nautical":{"abbr":"nt","parent":"area"},"neighborhood":{"abbr":"nh","parent":"area"},"runway":{"abbr":"rw","parent":"area"},"sand":{"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4260), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4260
                                                                                                                                                                                                                                            Entropy (8bit):5.176075204193766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qW5syc9jZymhQI+LHeuYjIdwUF9yWkxW75W9:q6c9jZyfIG+ufRFANWlS
                                                                                                                                                                                                                                            MD5:25547EBBC749B1C4A1B16C20D56995B3
                                                                                                                                                                                                                                            SHA1:25608961D04CB2DE7F746B77A39C562D6A2B7959
                                                                                                                                                                                                                                            SHA-256:21D2F12943FB04B417523884A89405ED545DE56C377CE118701942DF8107B862
                                                                                                                                                                                                                                            SHA-512:4096E3135FA154F62737F6B651B2A374207C33557C92BD4B53264693E540F828241EC9275A86DF16341CFB16BA99A8F14D0821BA8FBCDA6F53B043577A5DF7D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/JWCJYdBMst5_dGt3o5xWLWoreVk.css
                                                                                                                                                                                                                                            Preview:#fbdialog_container{display:block;padding:15px 0 20px 0}#fbdialog_thumb_container{display:block;text-align:center}#fbdialog_thumb_container>img{max-height:280px;max-width:280px}#fbdialog_errormessage{text-align:center;color:#c00;margin-top:20px}.b_dark #fbdialog_errormessage{color:#f66}.contents{font-size:13px;color:#666}.flagIcon{float:left;width:20px;height:20px}.fbdialog .title{font-size:16px;color:#000;padding-top:3px}.message{padding:15px 0 20px 0}.buttonLink{background:#f5f5f5;border:1px solid #ddd;color:#666;cursor:pointer;font-size:13px;line-height:15px;font-weight:bold;padding:0 16px;border-radius:2px;margin-left:10px;text-align:center;text-decoration:none;display:-moz-inline-stack;display:inline-block;height:32px;zoom:1}.b_dark .buttonLink{background:#f9f9f9}.buttonLink:hover{background-color:#f9f9f9;text-decoration:none;color:#111;border:1px solid #ccc}.b_dark .buttonLink:hover{background-color:#f5f5f5}#checkbox_region{margin-top:22px;column-count:2}#checkbox_region input{po
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47262
                                                                                                                                                                                                                                            Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                            MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                            SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                            SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                            SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):5.097417261749279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:gwM6qrz+bkNrTk2RMVI99RWfQ8dAtIiRWbDtAlJYPCr:G6AcgMVI7wUwbDtA6C
                                                                                                                                                                                                                                            MD5:6563E731A418C05426C744D949513412
                                                                                                                                                                                                                                            SHA1:55C633F9E40A5981085C8B9FEBE348498DC52D01
                                                                                                                                                                                                                                            SHA-256:92CDE685D0D6BEBA6632DB1FF2893BC6589336382433AB2C688A5422B1C9677B
                                                                                                                                                                                                                                            SHA-512:1445D6F2F3E13F5DE70DB3947CE906BD42416A2E818B6D1963E27F7BCD622A507E8C4B40ECC49F3D8AFD6FE704E6A8ABD23958120F63813CFF981062093096E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var GetSaveStatusVrp;(function(n){function i(n){t=n}function r(n){var r,i;if(t){for(r=[],i=0;i<t.length;i++)f(n,t[i],r);u(r)}}function u(t){var r,i;if(t&&t.length!=0&&MmFaves){for(r=[],i=0;i<t.length;i++)r.push(t[i].v);MmFaves.getStatus(r,function(i){var f=i,r,e,u,o,s;if(f)if(f.IsSuccess){if(r=f.Result,!r||r.length==0)return;for(e=r.length,u=0;u<e;u++)o=r[u].Present,o&&(s=t[u],n.updateSaveStatusStrategy(s))}else f.isSuccess&&n.updateSaveStatusStrategy(t[0])})}}function f(n,t,i){var h,r,f,u,o,l,s,a,c;if(!n)return null;for(h=t.rc.split("|"),r=[],f=0;f<h.length;f++)if(u=n.getElementsByClassName(h[f]),u&&u.length>0)for(o=0;o<u.length;o++)r.push(u[o]);if(!r||r.length==0)return null;for(l=r.length,s=0;s<l;s++)a=r[s],c=e(a,t),c&&i.push(c)}function e(t,i){var u=t.getElementsByClassName(i.dc),f,e,r,o;return!u||u.length!=1?null:(f=u.item(0),e=f.getAttribute(i.ma),!e)?null:(r=JSON.parse(e),!r)?null:(o=n.getMediaIdStrategy(r),!o)?null:{v:{type:1,mid:o},e:f,m:r}}var t;n.init=i;n.fetch=r;n.getMediaI
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                            Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                            MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                            SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                            SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                            SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):84190
                                                                                                                                                                                                                                            Entropy (8bit):5.319503023234185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OANpo9AzIgpPK9m2qPhhuprfhahyhUhJhivdhJhoh0h/hihhohGhYhThmh5hiDhm:OANpGcpPK6hOssu7ydvSuhyeoOdwDCv0
                                                                                                                                                                                                                                            MD5:E924FC1E912D519DD900B1D47E4A8E45
                                                                                                                                                                                                                                            SHA1:E5BA37EC650B3054EE3212D3C4C6AB6A2B24B318
                                                                                                                                                                                                                                            SHA-256:86A9A33E106D1403A3D44DA000FC5C3B2B5D392EAAB9C5FB4AC5159694A4ECB1
                                                                                                                                                                                                                                            SHA-512:628533633D12C6F3B0E3D196A10AD8D38CBD3373E2373EC4D9057D3EB6104ADF681C0914B366993AF59AD6A249AD1F3BF0BB87B15188CC1EE9355CCFA6BF7F09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.8f7ad14d97982daea960.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{98379:function(e,t,a){"use strict";a.r(t),a.d(t,{ContentDataDisplayTypes:function(){return ee.jF},ContentDataRenderPlaces:function(){return ee.aj},LocalizeLocationService:function(){return He.m},LocationDetectionSetting:function(){return C},LocationUtils:function(){return A},MultiLocationWeatherServiceImpl:function(){return at.H},OperationFailure:function(){return ee.Uh},SettingUpdateStatus:function(){return ee.SU},SkyConditionCarouselBackgroundUtility:function(){return x},SkyConditionIconUtility:function(){return ut},SkyConditionSvgIconUtility:function(){return it.qz},StringUtils:function(){return O},ToolingInfo:function(){return pt},WeatherConditionKey:function(){return ee.tk},WeatherDataActions:function(){return P},WeatherDataConnector:function(){return Qe},WeatherDataReducer:function(){return tt},WeatherDataVariant:function(){return dt.vG},WeatherMonthlyForecastBackgroundUtil:funct
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                            MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                            SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                            SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                            SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                                                                                            Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):238274
                                                                                                                                                                                                                                            Entropy (8bit):5.395769934498194
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5sP+HlhYJSlhwWXCjJP3jiIHpjxD2jIhQqf9bYZEOIntIiqTh1xT5B8Dkm4cs8dq:5E+HAORu/xdsJZSq3
                                                                                                                                                                                                                                            MD5:556E0CB8093B4CFF21BA2D22A9453185
                                                                                                                                                                                                                                            SHA1:65251604AD2877396390D3A8385069CCAC5A6A1A
                                                                                                                                                                                                                                            SHA-256:9CA711B9323E32BBC53A291D287E2CEBD4A4CE91C3F8C00B35156A0D0A7F5BBB
                                                                                                                                                                                                                                            SHA-512:2842B3C55565A6E26189C1BE04A712492C8B104052C2A5FAFD9AE764F8A4E009A1E2C2E7D79E23DA56383A80443FFBDC166CFE3C11AD40CA39A3298E268083F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/microsoft.a1efa9392413f1d84b3a.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see microsoft.a1efa9392413f1d84b3a.js.LICENSE.txt */."use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return B}});var r=n(45362),i=n(23806),o=n(80221),s=n(60851),a=n(26454),u=n(254),c=n(74539),l=n(98500),f=n(69509),d=n(39289),h=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[u.R5]>0&&(e=e.sort((function(t,e){return t[l.yi]-e[l.yi]})),(0,c.tO)(e,(function(t){t[l.yi]<h&&(0,c._y)(p+t[u.pZ])})),t[u.MW]({queue:(0,c.FL)(e),chain:(0,f.jV)(e,n[u.TC],n)}))}var v=n(85282),b=n(5482),y=n(33220),m=n(26932),w=function(t){function e(){var n,r,a=t.call(this)||this;function f(){n=0,r=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,f(),(0,i.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return r[u.MW](e),{remove:function(){(0,c.tO)(r,(function(t,n){if(t.id===e.id)return r[u.cb](n,1),-1}))}}},t[l
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7763), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                            Entropy (8bit):5.0375813549867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:IUWJz94MAdEqu9n2vl9WK130zDUF54xvy0Y2O1zkIhO1qvxnqd7YLrKPtKAEx:InJz94MIEbCCfgMvTYW1q9StM
                                                                                                                                                                                                                                            MD5:9ABC038A29423B916AA9B7789BDBD8C7
                                                                                                                                                                                                                                            SHA1:6BB614C49419C1121FC9AB185658BA35FF085C1A
                                                                                                                                                                                                                                            SHA-256:3CD2EC8FD9A80F49308874BB9D8E9029F58011DC744280DC7F093C004421B242
                                                                                                                                                                                                                                            SHA-512:2F4AD7C8A9D1161DEE17FA39DF36106F85836A627B6FAA2E379B1895184853709DD12748090770577901711F1BF1E9933423462454325F8ED538906048B4214A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/a7YUxJQZwRIfyasYVli6Nf8IXBo.js
                                                                                                                                                                                                                                            Preview:(function(){var t={L_OverlayEntity_AddMyPlaces:"Add to favorites",L_OverlayEntity_SaveAsFavorite:"Save as favorite",L_OverlayEntity_SaveAs:"Save as...",L_OverlayEntity_Save:"Save...",L_OverlayEntity_MoveTo:"Move to",L_AddNickNameOption:"Add a nickname",L_AddNoteOption:"Add a description",L_EditNickNameOption:"Edit nickname",L_EditNoteOption:"Edit description",L_DeleteEntityOption:"Remove",L_EditEntityOption:"Edit",L_DeleteNickNameOption:"Delete nickname",L_DeleteNoteOption:"Delete description",L_EditHomeWorkOption:"Edit",L_HideHomeWorkOption:"Hide from general Map",L_DisplayHomeWorkOption:"Always display on Map",L_OverlayEntity_AddPushpin:"Add a pin",L_OverlayEntity_Directions:"Directions",L_OverlayEntity_DirectionsTo:"Directions to",L_OverlayEntity_DirectionsFrom:"Directions from",L_OverlayEntity_AddToRoute:"Add to route",L_OverlayEntity_AddToItineraries:"Save to {0}",L_OverlayEntity_MoveToDay:"Move to",L_OverlayEntity_Nearby:"Nearby",L_OverlayEntity_OpenCard:"Show details",L_OverlayE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (59958), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):60178
                                                                                                                                                                                                                                            Entropy (8bit):5.389918871984483
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9xbYys0lAEpClH1iHtiO4VhGA73qZWBf+CJJ4z5Wl:9Ks0l8EfV6WBf+CL
                                                                                                                                                                                                                                            MD5:6EA9F399010A09D14A921D0F979B2B70
                                                                                                                                                                                                                                            SHA1:4E1100F93C2F3786D360D70B182C3EEC428D4929
                                                                                                                                                                                                                                            SHA-256:76DF24B9B70218EA5A4B2C4EFB7EB984E6BA3208F566E9DE3C5517EE0EFEF489
                                                                                                                                                                                                                                            SHA-512:CA4BE3E4ABEC40638134CE7F86BC48551C01B6828168B0D7C3578E63FF50368089C26DFD1469FAB596C064BCCE340B64FA2098BDBC9E77C6ED835BD712FE0F5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_LocationPdp-25a53a.84e20a7b354be811b896.js
                                                                                                                                                                                                                                            Preview:(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_LocationPdp-25a53a"],{30376:function(e,t,i){"use strict";i.d(t,{j:function(){return s}});var r=i(98512),n=i(31558);function s(){return(0,n.N)()?window.fetch.bind(window):r.br}},99255:function(e,t,i){"use strict";i.d(t,{b:function(){return $}});var r=i(31558),n=i(61679),s=i(21921);const a=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function o(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                            MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                            SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                            SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                            SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                                                                                            Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (51900), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51914
                                                                                                                                                                                                                                            Entropy (8bit):5.247386772344989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ede0TbABOth87OKxaC+SnBO6cHXCDIFyB2YJFgFlVn2vVXOaIbTPGU5XUs07nL0I:r+KByCHbf0EA32rBH/r
                                                                                                                                                                                                                                            MD5:F2B9D9A71A07E40B2A7053A233241366
                                                                                                                                                                                                                                            SHA1:FB8FD9A738D1E9BE6E9DC664B8D2BBA64CD8F07E
                                                                                                                                                                                                                                            SHA-256:0C8A0B973D9D84F37226B354D5492FE36716253254244442A405003E5070B12A
                                                                                                                                                                                                                                            SHA-512:E47DBA2C6A437DEAB0674B8EB371B0F0AF4124952928F6A2B9C26CDEFD863E43E2815B7349C90E61E45AED5766A2CE4F855EB67EFD6124B5AE7BA665981C8FF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6083
                                                                                                                                                                                                                                            Entropy (8bit):7.933777712529201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEkIyvGHwqsihwlRB0IdayYRWu4RodMnzEbJfbpidNB6nBs92KE1iyUp9B/hWv:ygPIypZihwlR6eabORodczEb9lidNwnh
                                                                                                                                                                                                                                            MD5:757C62A24959DB12614A91A2898C9046
                                                                                                                                                                                                                                            SHA1:25585FE096088AC2AD251A0FDB335B2C22943F87
                                                                                                                                                                                                                                            SHA-256:81310B99E5668D23B8BF5289B0BFE483785FA3129943212A4DF60629FF7899A3
                                                                                                                                                                                                                                            SHA-512:433654F4579148BD78B0FFD94164BA8EDD4FA29C535F630BA02CF966D6B799D7E71DBD4D521929C37A09F5C2FBE47A4355AA8B2BB6C246003667EEFFA15FFF62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#..w5,...V8T....k..cah..je......e.T.......D..du ...ffo......o.ay.......1$....R.R...O.5..g.>....K..D..f.Rr.1..6s.Z.GS...g....I >yee.t.......`.......j.*."rD`..I'<....{.F7....|+. ..?.Z^i.....%.`.c?$.....`zq...].S.g.+.|..Ms.....l62G....yT....,F.y..\?.4?._..Z.V.......2......s.M.!.H.VS.2.A.[l:bWQ...dh.....*..).5...hq.0T.....a.gZZ.4..i.M4...%.....<j.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                            Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                            MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                            SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                            SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                            SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/sa/simg/Flag_Feedback.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36680
                                                                                                                                                                                                                                            Entropy (8bit):7.983479888138618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iKRmYPI68/5sw+/tJ2CN+imQOplauo7tWPY2lLIKgeTS5TRF:izYPj8/5VEiQOpgvIACI8YF
                                                                                                                                                                                                                                            MD5:050ABE05D234F70DE71514055466230C
                                                                                                                                                                                                                                            SHA1:43382BCDC60FA4AB30A9B6662209B0F1455E699B
                                                                                                                                                                                                                                            SHA-256:352B2E63E9F2FDEFD02A39512B8F0F01AD49C12B32F7AC3F8ED25A66A856B5D9
                                                                                                                                                                                                                                            SHA-512:29A734F1D88787A89F51DD1CEDDEFF0544818CE57D0D19542A86FF88FD3D0750999F683C641E028B29CA0DD4BE1790B4B6B9B0CE69C64567FA170CACD2F0DCA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.....U...s.93.L:.8.du.J.DP@.P$.i...&v.t.s.4.4..9...DDE. ...1.rr..w.s...}.\..+=..S..k.{........DeV&..f.:/...r......y.-*........K.JP[Z...R4..@ce.ECE...........k..%EX...e.G)?_....bYU../Z...r,)-..++..b....m.}~}Mqa..........X.}*.V-..U........_X..Uv..^..A.}.\.......E(./.b..1h.>[.s.....)..f.....tN....Z..6....}..f..2.k^z&.8_U..}.7..+y....ba.K..x.j..*^..,,dY.m..........l.ef."k..r..L....2}...]....d0.B.3..SQ....D...h~...cQ......(JM@..1J8].....y..."n...f#'f&..grz..0q.....|^.,d.Dp.H...B^.l[...5_...Hd....p..>{.#..s.....|.0tR....)H.h}i...X=.^.i.7p..P/...r....Y.....".3...._ZUi0.q{}F...... _YSc..\\.`s....i....g...G.i..~yu5...jNs~..W.\U../..v,m.`...h.............h.............Z..y..:....6...A....X...T\b.F.z...J[Vt.~.n..^.....aY..X1.f2..|.A'.Q...3.}.F....@bX...JV...V.4.f.....p-[..Y.H..e\W.mT9.SU..Q.Q........y.g.,d.'ryb..E.x~,......(..LQ...rV.bV.........a./......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.652156407329675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:kITp8L2DxEbnR/VuqsvsRNVs1SMAp7kASvWn:lFoA2kAWW
                                                                                                                                                                                                                                            MD5:EBC44E0A6EB79ED03307DB59DF8E84C3
                                                                                                                                                                                                                                            SHA1:5AD71B1950B13BE8B2FC365E9181BEBCE1C2D59F
                                                                                                                                                                                                                                            SHA-256:CFB7DE43664B06069065369E7B494AD379376B63F1161AE05F041D54409B0A88
                                                                                                                                                                                                                                            SHA-512:BC9F4702D83D9BFB3193E878E1A7F2566375D3347998D61CEB606A3DD294B660808D211DD255D81385FD5F397710F8AB2C7D4CA761CD914E1739995260FC2405
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/WtcbGVCxO-iy_DZekYG-vOHC1Z8.css
                                                                                                                                                                                                                                            Preview:.sh-product-title{font-size:14px;font-weight:500;color:#242424;line-height:20px;overflow:hidden;text-overflow:ellipsis;text-decoration:none;-webkit-line-clamp:1;-webkit-box-orient:vertical;display:-webkit-box;text-align:left;word-break:break-all}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5738
                                                                                                                                                                                                                                            Entropy (8bit):5.114371070471245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                                                                                                                                                            MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                                                                                                                                                            SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                                                                                                                                                            SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                                                                                                                                                            SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                                                                                                                                                                                                                                            Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):256558
                                                                                                                                                                                                                                            Entropy (8bit):6.045004685452402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:A/IlXelzhnwcD+VNpQi0jiI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCcx:A/IV2W89jiI69hE8UFhcklj7JG+pFrc8
                                                                                                                                                                                                                                            MD5:620F9D91F6C9EC55009AFF601115FB6F
                                                                                                                                                                                                                                            SHA1:0DD30BCB34AC0CB7F8758C306D2439232CF2E690
                                                                                                                                                                                                                                            SHA-256:769013595F9A09BE2D851C14188CC57A92B95B4E26803F4573E7F97220F609F6
                                                                                                                                                                                                                                            SHA-512:91225B04BF8B2C71C5DDD064C7678CC21ABFE529CC8E59043FD96060D187AEAADF1A784CF02C6742EFCA74E6A0F0CF0B04FAA3253B0591C7C68649153D416CF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/DdMLyzSsDLf4dYwwbSQ5Iyzy5pA.css
                                                                                                                                                                                                                                            Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope.dots .dots_tab_sele
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                            Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                            MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                            SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                            SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                            SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):79609
                                                                                                                                                                                                                                            Entropy (8bit):5.344318694197149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:d77HwVTkE56oyunF9vFxqlLRQir9hzcLAY1:dXXYQFJBYP
                                                                                                                                                                                                                                            MD5:BE7EA9BD39E3608BE2E87C93CAEFFF9B
                                                                                                                                                                                                                                            SHA1:DDDF2E0D635B8D1684DCCCFCAA9351F78E08E205
                                                                                                                                                                                                                                            SHA-256:ACFE08B02DBC4D4751A308DF34E7F7283F93DADBE14806D3B3B92B9F76C28E01
                                                                                                                                                                                                                                            SHA-512:4F40FD0928263A22AE39F8DB66FDF0338F27B626EB78A712DF63CB44F36E93C415C8B13D16431F68A098A7D3F94B6F26A0A652122C66C54CE0E6C6C2CCA46739
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(38355),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):253
                                                                                                                                                                                                                                            Entropy (8bit):4.713647950481894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGGQ05R1zEN2Xifebxv7c0CIFn5EN2Xifebxp2G0CIJ:YD0zq2Xi785I2X32G7o
                                                                                                                                                                                                                                            MD5:E1C7E399697595EE5965CDFB871CE5CC
                                                                                                                                                                                                                                            SHA1:DD2B63C4EA903E7D6395C00326355CE63B7BA651
                                                                                                                                                                                                                                            SHA-256:BFA96CA515D98BD245A898D263D30ABEBB77D9484448C3082DCF7AF8C0B81290
                                                                                                                                                                                                                                            SHA-512:675EA7AFBA116262ADC96419F209FB563DC8BD8F84DE89E7B9C2E34741F04DAA7F0065C0A5D5B11D6BE0CFAA5661498D23C661F2F94CC3DEAA074CFDC1F92761
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SuperComponentData","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"},{"targetScope":{"experimentId":"prg-vidprvw-tlmtry"},"src":"config_prg-vidprvw-tlmtry.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):671
                                                                                                                                                                                                                                            Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                            MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                            SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                            SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                            SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5925
                                                                                                                                                                                                                                            Entropy (8bit):7.92769634883252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEgRHsjgmp+VAO4tcZ5grtKN7VacJ/s73AJiComIhnw4gZGONm7eke/v5:ygNHtmAmZtEqrQF9mr1Comg0IYv5
                                                                                                                                                                                                                                            MD5:09C2BBF2AE8BCAA02820FE5FE0784B68
                                                                                                                                                                                                                                            SHA1:0C561728F598B0F599F75E017F182DAAFF0695D6
                                                                                                                                                                                                                                            SHA-256:3554C42BBDA73AB29AFF01EFD9BAC19753F42CF946C2156408D1F633F0F561D4
                                                                                                                                                                                                                                            SHA-512:D9AA108773311ACB0644AFC009C781B218C4478C5772F1A6E6385F4CAB04569AC78BE7045C29B63F3A4F5F7831A2A01998B17602066064B61782F029009ADD6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q.......:...4....%.k...=..+...:z$i%..F. .nj.............}3...t...d.S.Gy..K...YZ\C.q.H.].[<...#.Um'...e..93..s...3....^......!.T......y.WS.[$...,(...>s..z.._4,G,.vW?..E..4...../n..n.7..9..O.j.o.@......0..I.?.g6.h...s....d..*.X.....0H...... .y>....-.SGB.Wi..{a.OZ.H...4.vv....T...N....|...V..#7.......9.n..\...j..n.UU.g..)8.O..T.0.`/.......d..'..=..O......kv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1876
                                                                                                                                                                                                                                            Entropy (8bit):5.123685895606335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K/u55mAayHWCEOQHOqMYFDY4dXYKDUnoz:K4mZoWCI/9dohnY
                                                                                                                                                                                                                                            MD5:55B494EB9A078FC00E74C603C5F27C34
                                                                                                                                                                                                                                            SHA1:A17C8E6A8BD2ACD9F19A490E99D5ED0AED291DBD
                                                                                                                                                                                                                                            SHA-256:A792B99B46E6F5320667D79168DC44CC8A81B925581BCC1039C5F1261B1FDBFA
                                                                                                                                                                                                                                            SHA-512:108954BC3F42EF6E1D747B5674C417902084B23A69570FC1398B46FB96428590060A4DDF5E7DD7671787B3E1C33B1003CCFA29A9381DA9A834E8B434570B2E8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/oXyOaovSrNnxmkkOmdXtCu0pHb0.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="60" height="61" viewBox="0 0 60 61" fill="none">.. <g filter="url(#filter0_dd_92_24528)">.. <circle cx="30" cy="30.5" r="20" transform="rotate(90 30 30.5)" fill="#2169EB"/>.. </g>.. <path d="M30 34.1388L23.0894 26.5999C22.7636 26.2445 22.2361 26.2445 21.9111 26.5999C21.5853 26.9554 21.5853 27.5308 21.9111 27.8853L29.4109 36.067C29.5659 36.2361 29.7809 36.3333 30 36.3333C30.2192 36.3333 30.4342 36.2361 30.5892 36.067L38.089 27.8853C38.4148 27.5299 38.4148 26.9545 38.089 26.5999C37.7632 26.2454 37.2357 26.2445 36.9107 26.5999L30 34.1388Z" fill="white"/>.. <defs>.. <filter id="filter0_dd_92_24528" x="0" y="0.5" width="60" height="60" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.. <feMorphology radius="2" operator="dilate"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):76646
                                                                                                                                                                                                                                            Entropy (8bit):5.255635397633918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zl2the3og88jiGqNOVG/iIBTQAiPN3YpbTx:zl66pjO/DT+3Yj
                                                                                                                                                                                                                                            MD5:E6216AC6629E9673116D960E292D5318
                                                                                                                                                                                                                                            SHA1:B7C68F1D151D94D152867E8AF7B1874AA03CB315
                                                                                                                                                                                                                                            SHA-256:3FD6CAC7BFD26BAB91CE9BB9F5392BA1E00277ABB93B863CA4382566D9E9D213
                                                                                                                                                                                                                                            SHA-512:0E293F6FA84F27C193FB4AE01951C7C0D94BBCF454EF24662331CD6D4B270E868B2B63409E12D755599A34962CEF43A40A4A7A00AF7D5E7D21956ED35C3CDB6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/t8aPHRUdlNFShn6K97GHSqA8sxU.js
                                                                                                                                                                                                                                            Preview:(function(){var s,et,i,k,w,a;try{var e=Microsoft.Maps,f=e.Internal,o=f.__assign,nt=f.__extends,st=f.__spreadArray,v=e.globalConfig,y=f.coreConfig,t=v.features,wt=t.advertising,bt=t.autosuggest,kt=t.calendar,dt=t.collections,gt=t.directions,ni=t.feedback,ti=t.flyover,ii=t.landmarks3D,ri=t.map3D,ui=t.richMapsInfobox,tt=t.labels,fi=t.layerManager,ei=t.localGuide,oi=t.localSearch,si=t.mapDelay,hi=t.optIn,ci=t.print,li=t.sharing,ai=t.streetside,vi=t.birdseye,yi=t.taskBar,pi=t.taskFramework,wi=t.trafficControl,bi=t.traffic,ki=t.trafficExperiences,di=t.transit,gi=t.travel,r=t.xsr,nr=atlas.math,u=atlas.data,p=atlas.layer,tr=atlas.Pixel,ht=e.Anchor,ct=e.Delegates,d=e.DeviceInfo,it=e.GeoJSON,rt=e.Point,c=e.Rectangle,ut=e.Size,n=f.AtlasHelper,b=f.AzureMapEvents,lt=f.BootstrapView,at=f.CommandQueue,vt=f.ExternalPromise,h=f.JSEvent,yt=f.LruCache,pt=f.MapMath,l=f.Network,ft=f.ObjectWithId,g=f.TimeoutWrapper;(function(n){function t(n){return typeof n=="object"?n.property:undefined}function i(n,i,r){v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                            Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                                                            Entropy (8bit):5.198723608277906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                                                                                            MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                                                                                            SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                                                                                            SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                                                                                            SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/I7Y8A5tRGhCk-_nMWFE8e4h5DqM.js
                                                                                                                                                                                                                                            Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14482
                                                                                                                                                                                                                                            Entropy (8bit):7.9860450475905775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qFe++1ca66pTLLjpe0AvqgV/yZWBDUq8bOLVeU:qlMcaPnIvjVwWBD2b8VeU
                                                                                                                                                                                                                                            MD5:FAAB67C76E734702993E16BBB49419DF
                                                                                                                                                                                                                                            SHA1:500D76D1E61E670911C38430809C1D3F68578171
                                                                                                                                                                                                                                            SHA-256:8DD3EFA68D4129343D5794468700604716AD88548775831832F056B700BF8F52
                                                                                                                                                                                                                                            SHA-512:8F5F220337613B310399330B756A54C6B3EB2C589DD0643673B0D7E2CE7076BDCC11BD3D05E6515A741D5E70FB7B775A1CBCAB09DAB1ED32E87A9F22063C3993
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 ~8.......*..h.>m4.H.".,%2.1...cn.f..s..!.~[..<.E.._...j..t....._..n.e......G...?.?wO...k?m>......g...=.........}..Q....s?.tm...$...O.w.?.....?.......,....?.......G.9........._.=....5.....}....k...C......^........C.......?".x=...~..........u.<K.!.]A....x.PC...%.<.d.O.d...n..B[..:...F...?.^j.....>g........$.^...E.I......s..U....3..6...8.}..J.n......%%..+\Zr..M,.A......R.<o.E.|..7.M^.]w.iv.~.(>..|}...k|`.....'..P.r0.su.'j]Y..K.U|.=.A..8.6l..Q+...<.m.I.+...+)..nq.|*...wb.Q:....;....l.v...x..P..gV....F..E.....1.+$K7..."....B<.6.V.......!.4..1l.Y...&eX.[.a.......{-...j..@.).V....._.._|...C.F...TS`.F.&..y..<.....f-l66.K,.?n....E..*.4%Z.....U.3...6..#.{CG.i..CxO._./...x..::[.2.v.....+m..[p9$.4.'....sDK....!...m...:..M0..!=..b.e...Z..u....3....s.....J..~]n$. .....w |.............A...}.E.....GX..........>....+."..#.I4fx..G....HpT.......u..&eh*..j.>.8.J5..p....v.......5...s.X.....C../Sy\.rAh..p..).S..>.i..T.qy.;D......GT...u."r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87320
                                                                                                                                                                                                                                            Entropy (8bit):4.896480027738756
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5HDXHR4s7bOlN2vzlVTF3TFlEVE7FcNjhVtT7wq9r:xXH5vzlVTF3TFlja/39r
                                                                                                                                                                                                                                            MD5:57EAB9760FE05ADCCE2343F6DBDFDEB4
                                                                                                                                                                                                                                            SHA1:E50A27F6FA0B8014C13B9B8C342F54E67FAD286B
                                                                                                                                                                                                                                            SHA-256:DABDD92E138606F7DE10CD0B092D046860BFF786CBAE8ADA613B43FFC68C7B5F
                                                                                                                                                                                                                                            SHA-512:9ECE64DCD924350D7D51151D5A4A2CF54C2B0D6E3BD099256A09299E75CC478937AE85C48EAD2C70C3F8CE46011957EC027E835429EC152DB52C61D9AD50122F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"sources":{"bing-mvt":{"type":"vector","tiles":["https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{z}-{x}-{y}.mvt?mkt=en-US&it=G,LC,AP,L,LA&jp=0&js=1&tj=1&ur=us&cstl=s23&mvt=1&features=mvt,mvttxtmaxw,mvtfcall,lsoft,mvtjustlabels&og=2550&st=bld|v:0_g|pv:1&sv=9.32"],"maxzoom":18,"promoteId":"id"},"bing-traffic":{"type":"vector","tiles":["https://trafficrenderer.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&ur=us&it=Z,TF&src=t&cstl=1BD95473-9538-4AD5-8EAD-2E27EFDBA9EB&mvt=1"],"minzoom":6,"maxzoom":20},"background_LOD1":{"type":"raster","tiles":["raster://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&it=GB,LC&shading=hill&n=t&og=2550&cstl=s23&o=webp&ur=us"],"maxzoom":1,"tileSize":256},"background_LOD7":{"type":"raster","tiles":["raster://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/{quadkey}?mkt=en-US&it=GB,LC&shading=hill&n=t&og=2550&cstl=s23&o=webp&ur=us"],"minzoom":7,"maxzoom":7,"tileSize":256},"background_LOD12":{"type":"raster","tiles":["raster://
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4515
                                                                                                                                                                                                                                            Entropy (8bit):7.895367713640631
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEJVBUT+mc91w9Rw7snT5X19NqsxUimDpex:ygMBUT+Hrw9v9XNH6nU
                                                                                                                                                                                                                                            MD5:78BBC5F651B560F774BE71E1D4C9BE36
                                                                                                                                                                                                                                            SHA1:AA80C59EE964616D8BF81D54E3F408B18CD5FD5D
                                                                                                                                                                                                                                            SHA-256:D9E09678F06B3A2CBFC65D0E9D772681E9D38801050D0E8CF5D5700305B30244
                                                                                                                                                                                                                                            SHA-512:B02E7D45DFE620BD87B72A7ED76ADC3561BFF632F8C7D2FA23550B2409A563417C1E6BA0B452C887490BF52CB639180BC30D9E49EEA00BEBDF292B2235F3D385
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*.5N3.\..lb.kN...;.j..+..t..M_.G..&..6n'.....xU6......|..:.m..tt1.u.+a.zF..j.^c.>..].p.[oV.=.....;..-........$...b^..7.B..;...&....z.v6.$...X.@..s.v.W..Yd.'....?...b..Va....Z..vS.9..9.;L..n.V...}.......^...2i-.?.Y.].p...v.t.K..]:.lj...f.0.@.5.z..&..u[.?S.[..b..&1...b?..q..G2...'......:%N...:m[.Z...Y#Y.#"h....EgE.\[...w..z?.......\JC\F<................9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21038), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21038
                                                                                                                                                                                                                                            Entropy (8bit):5.180271264406979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIjY+uzlTB7RGUu7uiaATFCpbDrzRu7Ysehl5:BA/cLdpg+Qv7POyYdNIutZbXzRu7Ysij
                                                                                                                                                                                                                                            MD5:F2BF765C8928CE5E53B108F09467E06C
                                                                                                                                                                                                                                            SHA1:AECB9264389634D4C9B41EEF7DC385FFC07AA570
                                                                                                                                                                                                                                            SHA-256:F5F4BF6A60570705C3922C5C066981A5980885B88573D747D880358F8A1ABA38
                                                                                                                                                                                                                                            SHA-512:ACB187D6AB34CF3FEA4BCCBB1F611575C39A729B54FF9D1952ECFE56B9B5EED381E0DCD729BE451855A9CBFCB82AF2A57478CFFB3773F6001FB97FD565FB3366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                            Entropy (8bit):4.349648912578752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:eMXdA0n:e6z
                                                                                                                                                                                                                                            MD5:686C3532529C74528EDF9183D2827C4A
                                                                                                                                                                                                                                            SHA1:04059635E4466617443385F9EFE9D88775141567
                                                                                                                                                                                                                                            SHA-256:8FC8AAB7C91DB3E8D897C9A009C1CDD5B4855AE5523A208DBF937DE4109CB312
                                                                                                                                                                                                                                            SHA-512:58E86C59B512540071B3506566AC40B8B53960466CE4D01C8CB3229F8C6F8DA1398375575B3C893B405B0F859A08289A04563996406ADBC0616C285F2165EEBF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/BAWWNeRGZhdEM4X57-nYh3UUFWc.js
                                                                                                                                                                                                                                            Preview:_w.EventsToDuplicate=[]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6164
                                                                                                                                                                                                                                            Entropy (8bit):7.9296818458428415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygPmcWsmgiC+sxrT5Sb+9CkRxIHEqmYsxPZ:ygPm1lgw0TEmhqYxPZ
                                                                                                                                                                                                                                            MD5:41583F51D9BAB732335EF1800440A81B
                                                                                                                                                                                                                                            SHA1:D2B24B92D2BB851611164124628505FE0A773B4C
                                                                                                                                                                                                                                            SHA-256:EB857BE162181B8FD7217F049C8B64C89A032AF60CF82E3D0F69E6DEBD014202
                                                                                                                                                                                                                                            SHA-512:4A9ED89540D9E6497F4D23C7CFD516CB088E4236AB2114B880F427CFC811B25B6A5387656FFD24553BF22E814390086486EE94BC060CE14B1ECCCF2E2B63DEF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......N6...?..U...].y..]W.{........Q.F.zt$......K24....W%X...^$WTq.k.sA..,5$........'(.....rT....s..-.-..oV@..{...B.....7l....y..iq....3......$r.9.k..W...N.....%yZ5........9'..Y..MK...gx..q1...F.#f\...O......n...k.n.3$^h.v$.e......s.z.f.c....$..Q.H..4..{s]_..n%.,..][(.Dq..P...H..RN=.|WG.N.."i..v6.}...L.^....k$.h.8...Z.../Q.....O.9F..`..@~Q.....@.D....Q.0./.tl.u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1686
                                                                                                                                                                                                                                            Entropy (8bit):4.43203210823962
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YlWkSQkRkFknk3kdk3kgykbkIZIk/k7kiekRkYN0kplkjk8kG:YlWTQcoaekyAeoSKKU5CqexZ
                                                                                                                                                                                                                                            MD5:48D52AC1A3D90AF4D7567A8D461DF3E5
                                                                                                                                                                                                                                            SHA1:A0A7A525F6951EB8DBB5AA81458D2704D4A20F66
                                                                                                                                                                                                                                            SHA-256:DDD96CAFDBAD8ECA18073217722C34076E99AEEC29D6A41A9FC6E4152B4E2330
                                                                                                                                                                                                                                            SHA-512:21B95733BBB4E9FDF48D66CB4482BF33ACC35068570E7DB83071C1A4756EA16A51080FFA50ACC54AEF50120F4D9E8DA530CCC95E5A9ED62E6B0C32372EE504C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"fr","market":"fr"}},"src":"config_fr-fr.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"es","market":"es"}},"src":"config_es-es.json"},{"targetScope":{"locale":{"language":"it","market":"it"}},"src":"config_it-it.json"},{"targetScope":{"locale":{"language":"nl","market":"nl"}},"src":"config_nl-nl.json"},{"targetScope":{"locale":{"language":"de","market":"at"}},"src":"config_de-at.json
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1599
                                                                                                                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24225), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24225
                                                                                                                                                                                                                                            Entropy (8bit):5.489628425764011
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KRTXbAb7T0fTzOWSvqPf6/X3js7+nflt3qZ/5nF21Lc92+wenxCv3W67rq1pMzRH:KRTXbA/TATsvqPC/X3w78flt6Z/5nF2v
                                                                                                                                                                                                                                            MD5:5FB8A40EC8A15691884373250558E566
                                                                                                                                                                                                                                            SHA1:A9E0154995638BE82322E2D69D646BBE727D4C5E
                                                                                                                                                                                                                                            SHA-256:C771251EC4B838706AD9C29F3D3FE35CB35BAA263856DCD01011F96B067A6C6C
                                                                                                                                                                                                                                            SHA-512:FD015EBC66E18965EB7247950E7DB9B2EE11EA9B45978E05B87337B7ED5FDD7EF2A6FDEAE4DDF019FB0973784CDF5A217D20714DCA0DB8BE93BBD1801E18B464
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_auth_dist_GetSignInState_js.f074fa29f1774496d310.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_auth_dist_GetSignInState_js"],{69438:function(t,n,e){e.d(n,{GL:function(){return r},I0:function(){return i}});const i="at-bing",r="authconstants-peregrine"},91668:function(t,n,e){e.d(n,{KW:function(){return v},xQ:function(){return b},YX:function(){return A},XJ:function(){return w},hC:function(){return y},rr:function(){return k}});var i=e(83102),r=e(65774),o=e(95779),c=e(13334),a=e(10788),u=e(96694),s=e(90158),l=e(47647);var f=e(15606),d=e(55524),g=e(70981);const h="__SignInStateIsValid__",S="__SignInStatePromiseResolver__",p=()=>{d.Gq.set(h,new Promise((t=>{d.Gq.set(S,t)})))};p();const m=()=>d.Gq.get(h);function v(){const t=d.Gq.get(S);t&&t()}function y(){return(0,r.m)().getSignInState()===i.Hy.SignedIn}function w(){return T("getUserSignInState",(0,o.hk)())}function k(){return T("waitForSignInState",!0)}async function A(){let t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];const
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22546
                                                                                                                                                                                                                                            Entropy (8bit):7.854695283893752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jKyPHoUbsTsSp3K8I5EtWkqqNXpEXTrCWetdQBInF3XqS5sdVc/:jZPHdbahKYtW08netdwYnqS5aG
                                                                                                                                                                                                                                            MD5:81653A286E8C82105C7B2B1EF99B702C
                                                                                                                                                                                                                                            SHA1:A6932B496B8A24A9C81024751932DEFBBF4A5DBE
                                                                                                                                                                                                                                            SHA-256:AC7036D3C0D35BD78BB6F91F733240CB4B95F275C57F23A538F2A7D77EADB830
                                                                                                                                                                                                                                            SHA-512:4345B87289C05EFB29A0D23CE76EA546C59A1406407A16C62BC2261D2EAD63521785FA239547AD185B42E1682B44958DE5545E2F09958FDE48B0609732853015
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://tse1.mm.bing.net/th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...j:(..qFiT..2..R..f..7.@\]...L....d...IE.q...d.A.s.....w..O.4S.1E..rh...H(.\^)8.4.E....Z(...{.x.H..zP..Oz>oZ....'..G>.....$qJ3.J1....qK.K.{.Cg..."...4.......h......@..q9.(../...A4{Pz.K.h...N....h..p....L..........Zw..#.c....+pM..r{.=M 4.....K.Fi.Qp...u...N ...d8..Z..zB.z.S.P..c......PRF....\.*..Q...R.Fs...b._9.H/_.Pj.. P.-..rS..oW........Q.eO..cP\.~.#.N.n.k$.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4515
                                                                                                                                                                                                                                            Entropy (8bit):7.895367713640631
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEJVBUT+mc91w9Rw7snT5X19NqsxUimDpex:ygMBUT+Hrw9v9XNH6nU
                                                                                                                                                                                                                                            MD5:78BBC5F651B560F774BE71E1D4C9BE36
                                                                                                                                                                                                                                            SHA1:AA80C59EE964616D8BF81D54E3F408B18CD5FD5D
                                                                                                                                                                                                                                            SHA-256:D9E09678F06B3A2CBFC65D0E9D772681E9D38801050D0E8CF5D5700305B30244
                                                                                                                                                                                                                                            SHA-512:B02E7D45DFE620BD87B72A7ED76ADC3561BFF632F8C7D2FA23550B2409A563417C1E6BA0B452C887490BF52CB639180BC30D9E49EEA00BEBDF292B2235F3D385
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_lHh7kSAPMbBaTiAzcau1kQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*.5N3.\..lb.kN...;.j..+..t..M_.G..&..6n'.....xU6......|..:.m..tt1.u.+a.zF..j.^c.>..].p.[oV.=.....;..-........$...b^..7.B..;...&....z.v6.$...X.@..s.v.W..Yd.'....?...b..Va....Z..vS.9..9.;L..n.V...}.......^...2i-.?.Y.].p...v.t.K..]:.lj...f.0.@.5.z..&..u[.?S.[..b..&1...b?..q..G2...'......:%N...:m[.Z...Y#Y.#"h....EgE.\[...w..z?.......\JC\F<................9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):682
                                                                                                                                                                                                                                            Entropy (8bit):6.963652136444796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:FbbyYHuYHijy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCH/:pyYHuMo0XxDuLHeOWXG4OZ7DAJuLHene
                                                                                                                                                                                                                                            MD5:F81E5B3FA74B4E2088A49A21A0ADE9F5
                                                                                                                                                                                                                                            SHA1:D03E4954C934151DF56356224FBB1AEA58DCDCF9
                                                                                                                                                                                                                                            SHA-256:D9DB6F0996E76DB7DDE584C1B32BC3165BE98E36CB03AA67E4AC164902CCB70D
                                                                                                                                                                                                                                            SHA-512:5AB72B0012846F6593EE068A8DB03911A8FB9F71973E60776B919CC07CB974C59836BFC48B7A6F897516CB210F1F98A8F1E904BDAFD924ADA0B668328603C9D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9...y...'b..2q.T..M..V.?...~F...m,.....~B.?J...w....ox..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10465), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10465
                                                                                                                                                                                                                                            Entropy (8bit):5.2747392201392564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/FmUDCjV5maGj6AGqDiWnw3UQH9QHgQHKkQHxNU/x0iGF78TIH7HEHKwHIV5Mruo:Nm0EsaXAP7nw3UA9AgAKkAxNU/x0iGTU
                                                                                                                                                                                                                                            MD5:4EB4F3FC9BCA3055E978984C45B10B73
                                                                                                                                                                                                                                            SHA1:BBC23E4329324695F581AD27E1644B96EF8F27E0
                                                                                                                                                                                                                                            SHA-256:F308EE15DDFEE445F4492AF05BD51D70BE05B2955BB083BEDC8403FD40344D44
                                                                                                                                                                                                                                            SHA-512:5C9C2AB1029C0CB9037F44C838F1190D69D1EB1B5C0F5925473B66ECAF1287AF31000CE9344B5843BCEBB29D3F7464F7C9B740F717159EAC487F7C632413F779
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var MMTimer,__assign,__spreadArray,VideoEvents;(function(n){var t=function(){function n(n,t,i,r,u){var f,e;i===void 0&&(i=!0);r===void 0&&(r=!1);u===void 0&&(u=0);f=this;this.start=function(){this.running||(this.running=!0,this.startedDate=(new Date).getTime(),this.timer=this.useInterval?setInterval(this.callback,this.timeoutMS):setTimeout(this.callback,this.remaining))};this.pause=function(){this.timer&&this.running&&(this.useInterval||(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate))};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;this.useInterval?clearInterval(this.timer):clearTimeout(this.timer);this.remaining=-1};this.callback=n;this.remaining=t;this.timeoutMS=t;this.useInterval=r;r&&u>0&&(this.remaining=u,e=function(){f.remaining>0&&(f.remaining-=t,f.remaining>0&&n())},this.callback=e.bind(this))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):81890
                                                                                                                                                                                                                                            Entropy (8bit):7.9941738795176125
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:IevXKvwjSj15yv6WVdWzNqxLHTUGvmGqIRaITHs0lAYef6rimxekdfW:IQXwwmT06CQ4Fz+6Ra/0lAbf3jkdfW
                                                                                                                                                                                                                                            MD5:D8BB5B12665C116429709CB9BA6D2E4F
                                                                                                                                                                                                                                            SHA1:5FF6D72887B29C6F2858791FEF768C5AD0B9CEBD
                                                                                                                                                                                                                                            SHA-256:E1348D0DEB044688C273DBD351DBD4D3F1A3EEC36C2F4356958FFBFE9F0CF440
                                                                                                                                                                                                                                            SHA-512:A7A3A1787B711994D0B6F677812F213C45A7210195077C0E59774C9FDC52DFBE1930BDFCB29DB71BC2C9C853E30EE3E9FF48C6C8887FF815ED685DEECD2F9C6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/an/5FrhtahQiRc/11048453782079832395_mq.jpg?v=66eb7ad0
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...,........"....sBIT.....O... .IDATx...w.f.q'...../.y.#..0.D`...@1'Q.I..d.QKi}VZk....sd{.XZ..=..).W\S$.5W.".&P......a0..0...7/|.....].....HJ.....Cuu.......[!\.0.0.w......K...;<..=..........p.&|.t+.a.".E.(.Z..B..Y...P..3jF.....}..........'.....U.O...Z!.H.t...V.E....}.2+UJ...[!..Q.B...r.@.".........;..n. ..P....."".. ..j..Fd`.....B2.A.}O.EbHH..N..(#.98...G...].t....!.gT5.5|.....di.p......h...(..)....P.J....f.w........"4.i..QG...)+G`...#...9....AD/....j...^..D|8OI.257xg...Y.Q.X2.N....+GIb-.VmXa.4.E.X%....C..7(A.K.G....Y.\,..h.#8..$f..."#z.7...E........j.N.M<6..=n&)3.....q.S.4....[..FZ...*....B.He...P.9~!k.FM_..j.3sP..<e.l.=.@.7...t,U.S...... .XU....:.PF..0...v.....,..r...nnH}.*......4.kYD.l....`..T...2...E.O%c.RKU.KF...F.)U..X..5v.......L...[)QeEk.2S..GA.M;....2v.....e.y...h.....[X........s.....,..".b..0"...](.J.u;.4Ak.jc.9+_1.../.........O....Q..V+...a....$..G...I.....!..!$T..V+3)}i..+....6E&....H..z.B.i~`.G?..$......p...`..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (60901)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):234374
                                                                                                                                                                                                                                            Entropy (8bit):5.5027309701058265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:FBo6GVWg9/OuU5LkmJNoC7rpPrmTG7P5FKyTBPGmGSWywLhTV3ESXsoayZ:FBo6GVnG55dhBoSjwLrESXsu
                                                                                                                                                                                                                                            MD5:E299C61E0818CE7C8E31F599730CE606
                                                                                                                                                                                                                                            SHA1:C0BE560168C48B08BF93F8B694142F19FA85E890
                                                                                                                                                                                                                                            SHA-256:374ABCD2B9298D6625AA457403B49CF33736876C4164E632E0D9B00FD4899B61
                                                                                                                                                                                                                                            SHA-512:D983ACE85505ADEA5DFD709ACB1FD1307E2F29FD245CEE34517D1E4D2AB4EAFA4D93D6DF66E9FFD8DC6DB1FEF14FC8D99D0DD1E60217B4A25527453951DB6115
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["shopping-sd-card"],{97311:function(e,t,i){i.d(t,{a:function(){return u}});var n=i(33940),o=i(48204),r=i(54297),a=i(82898),s=i(23549),l=i(79545),d=i(7476),c=i(78951),p=i(78346),h=i(99452);class u extends p.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:a.Aw.Click,behavior:a.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!u.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask-context-container ",thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):39699
                                                                                                                                                                                                                                            Entropy (8bit):7.965906584498819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jfeyq98OjDda3a5zcI7MciSfXp6q8vbSrKkK3t4Po/vznSvwcv8G2bhA2fN+RD8F:jGyq98OjpaYQIlvs2rDKv+vtRMA2f+Do
                                                                                                                                                                                                                                            MD5:E3F9639D6A38B6FCEA07F5BA89F8C770
                                                                                                                                                                                                                                            SHA1:CB904FA7147FF64F48EEDB1A1BF6FC51A2123E31
                                                                                                                                                                                                                                            SHA-256:E4EF1BCB300452F9E86CBB00B58CFFEFE2C1221DC0D57F67285CFC40232A5AEC
                                                                                                                                                                                                                                            SHA-512:A5034DAD4F5290599C4C9D25CF13B9372255A92F050CC304AD2473456F7BAA0E3C32A140DA370AB4FF3F60EEF85E90E847C3F9E78781E18A0BC7770E3B8943DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://tse1.mm.bing.net/th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....r...JLS..>-.M...#....Z].a.q.l.SSw......3q4d......4..E4.......acK.E(....v..D...+....>fk.37.0......O..*"bq.5.g8..t..|.f.....]...5;..T,>SG3.*+...B.9...~...9.r..H.P>ry..9.\u...*+..}...XTl).1r...M7u8.n).0.CY..FI.4.).S.b.C2G..if..4.).S..T..#,qSg....K. w....f.Q.c.?.j....#.rnT/.T.$u?.e[.....0R{.=O.^..4}).@.[.....|..X...V.c..E.K..F........,.<d.V..y..#......;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):475
                                                                                                                                                                                                                                            Entropy (8bit):5.012823652794438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Y9KKXcHsqnfHsfOBHwLML9dDEmAMt+C9vYR20AkaZ8z+3ob+LsBNOHDcFgNjJMvd:YovD6MRvKaZ8z+3obGDcZTDc4
                                                                                                                                                                                                                                            MD5:354D06A90EAAC02B062B0A6B06F9B818
                                                                                                                                                                                                                                            SHA1:B6B762079BCF054EDA505699C0B6006EEEFB4486
                                                                                                                                                                                                                                            SHA-256:2208539F62F08E92262AAFAF0BCEA4195264CE2DCA114B1CBFC66055EE79E143
                                                                                                                                                                                                                                            SHA-512:BD55111F97AD412A847EEA39AADBABDF0F7CA57E7BAD2B33CA9364FD1C5D29D7F3B8FE57C59E61600016A009807717DE4BE4358BBAE0E496FC5B0D54C7963657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideUrlsToBingL2":true,"disableOfferIdsInBingUrls":false,"useCategoryForL2Query":true,"clickUrlAugmentations":{"shoppingEntities":{"dhp":"FORM=bhshpc","ntp":"FORM=bhshpc"}},"shoppingCarouselUISettings":{"headerSettings":{"title":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}},"seeAllSlide":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2941), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2941
                                                                                                                                                                                                                                            Entropy (8bit):4.730009618302172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:mDKTWT8T00TUPTaT3MTRTlTTncAzT5TEVToFUMquK+/lFfPIKgOo4TnTX7TXAaTg:aKTWT8TxTUPTaTcTRTlTTcAzT5TEVTok
                                                                                                                                                                                                                                            MD5:5CB31B32926909E62C1E4AEE9CDF36BB
                                                                                                                                                                                                                                            SHA1:062361803AFFA3AC139D59778AD1A790E62FF973
                                                                                                                                                                                                                                            SHA-256:CFCC121CE7593B0FB40AAB8E28C8645C191A7ACACA23DFD0C0C2AED60C7FBBC2
                                                                                                                                                                                                                                            SHA-512:722665F4E01E3444896A6318927A97B47BA41EE5F92D94F19B0F6870B06AEB57934563994738710C77A4C7216E64829D1750BD0F2F594A4189296E725A21D46E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/BiNhgDr_o6wTnVl3itGnkOYv-XM.css
                                                                                                                                                                                                                                            Preview:body{margin:0;padding:0;background:#f7f7f7}.sh-hub-banner-wrapper .sh-hub-banner{width:100%;height:240px;position:relative}.sh-hub-banner-wrapper .sh-hub-banner-title-wrapper{position:var(--start-banner-title-wrapper-position,absolute);z-index:1;width:var(--start-banner-title-wrapper-width,max-content);height:var(--start-banner-title-wrapper-height,134px);color:var(--start-banner-title-color,#1a1a1a);left:var(--start-banner-title-wrapper-left,72px);top:var(--start-banner-title-wrapper-top,50px);padding:var(--start-banner-title-wrapper-padding,0);text-align:var(--start-banner-title-wrapper-text,left);box-sizing:var(--start-banner-title-wrapper-box-sizing,border-box);display:flex;flex-direction:column;justify-content:center;align-items:flex-start}.sh-hub-banner-wrapper .sh-hub-banner-title-wrapper .sh-hub-banner-title{font-weight:var(--start-banner-title-weight,500);font-size:var(--start-banner-title-size,40px);line-height:var(--start-banner-title-line-height,52px);font-family:"Segoe Ser
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.621901825014363
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:tIsqDmJS4RKb5zMcElNADN+klDRlkiqGTvcnEzFkFv0vcaQkFvtkUFcVFv3TQEcB:tI9mc4slz8NAoqDRAHnEad0vZQkdeccC
                                                                                                                                                                                                                                            MD5:B0F335449F3E7BFBAC3267687929CF84
                                                                                                                                                                                                                                            SHA1:FF67BF36ADC11E69A0FBA5DB7D4D16F6DC9C4B9E
                                                                                                                                                                                                                                            SHA-256:BCF7AA1A1DD99AD2A7799A89007F4007929535AFFD4ECC70B1CE376938CC7CC2
                                                                                                                                                                                                                                            SHA-512:55FB02F1E93715E5CE545D3A44D6F6E8AAF697DC3B893627BC724DF99ABA53F70AD19A4EA096FEE323CE81176232856081C2BE87D2D5A3AF5873266E15467304
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/_2e_Nq3BHmmg-6XbfU0W9tycS54.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="21" height="21" fill="none"><path fill="#666" d="M16.25 9.5h-5v-5a1 1 0 0 0-2 0v5h-5a1 1 0 0 0 0 2h5v5a1 1 0 0 0 2 0v-5h5a1 1 0 0 0 0-2Z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6434
                                                                                                                                                                                                                                            Entropy (8bit):7.935685168581803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygkOGOgqOnxsAHRUNoiF4PIaetkS2ZDvJg++J1z4tG:ygHGdgAWNJFDtkS2D6J1ck
                                                                                                                                                                                                                                            MD5:94276CE9C1380FD9A5A0D1C5954E61BE
                                                                                                                                                                                                                                            SHA1:950CB8028D51A9B8FCFD78569FE864E3C6C79FB3
                                                                                                                                                                                                                                            SHA-256:F4FB60F82A6BC006E4E83C5F8F388BFFE82254493DBB618A20039A4D50C49D3D
                                                                                                                                                                                                                                            SHA-512:EBB96CA6943FBC8AC79EF13B7B4FA815F5956C1416FAFED7A5A8FAF4AC1D51C47C7EFC4CF3652ACBC71DF188BB48D4407BB1499971CA1AA780766634C275BB1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........)$..M..k......!.I;.<hd..@....U.b..1.d...@.9VS...R.a$.!.Y6..!..A5...=.@......d ..p..tZm.mJ.f's...k../V!8h&ub..c....WA....V...2.....wj.u.s...;....y......?............Ok.#.P..~.!#..3.==O.k..2<.m.RZ^.`.m]^..2|..IS..G.<.k..v+.....aj.C..<.X.Pz...?.m....:p.....k....#..G.o|.M./.<L$.9........lV...@....;H.F.D#hm..8=.>.X.mgo?.....)..o..@..8#.x.4..y.W:..0....T.W
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:H+Dn:eD
                                                                                                                                                                                                                                            MD5:4D5CD9F127EBFC59D63D5AC91880EDBA
                                                                                                                                                                                                                                            SHA1:4892F2C3940CE893E73FBB992E7D3C46F6808AC4
                                                                                                                                                                                                                                            SHA-256:F785DEBC688551E86D3C01C38E95E09902D57E114C5CE1BCA4DCB1969DE1CD07
                                                                                                                                                                                                                                            SHA-512:78BCEE4451E1ABE6CE46DBE40D7158FD804AB4978DF6F5735684E87C98991FD2B394BFF4A0A18A3E4A3CF00508C422B3FC5A28AC156061947E0EE078361E6658
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlv-GeJogkAuxIFDXoqIIk=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw16KiCJGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5387
                                                                                                                                                                                                                                            Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                            MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                            SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                            SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                            SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7155
                                                                                                                                                                                                                                            Entropy (8bit):5.435598317550486
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                                                                                                                                                            MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                                                                                                                                                            SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                                                                                                                                                            SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                                                                                                                                                            SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30552)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):30603
                                                                                                                                                                                                                                            Entropy (8bit):4.7446518695891475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:05LsWzZJVbs96RMjqnPyrOqcvhaHN/HtxcSV868cZOcbsqT1y6hY35dcooRn:bW9i+57aHRN7O6PsIId3a
                                                                                                                                                                                                                                            MD5:C8CDF80790EA65371599FB5C2A4D4CBB
                                                                                                                                                                                                                                            SHA1:55C163DE4598D2B5BE80ACBE4CA47704C156BCE5
                                                                                                                                                                                                                                            SHA-256:F546497A796D3EDD560B7BFBE98E385FF5843846DF1BA33C1B01DA757A52D4A9
                                                                                                                                                                                                                                            SHA-512:FEC5B4D5FEECF1E635DA1C5754283F607C3AE90D7DDF89D185183ADB9D8B417B3686AC7FAC131D901052E9F268049C8DFE41FD15AFB6A57D3E3A404C59DE7EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/strings-1ROHQX2c.js
                                                                                                                                                                                                                                            Preview:const e={backText:"Back","_backText.comment":"Button text to go back",closeText:"Close","_closeText.comment":"Button text to close side panel",cancel:"Cancel","_cancel.comment":"Button text to cancel signin process",copilotText:"Copilot","_copilotText.comment":"Brand name",loginText:"Sign in","_loginText.comment":"Text description to trigger login flow",logoutText:"Sign out","_logoutText.comment":"Button text to log out of account",nextText:"Next","_nextText.comment":"Button text to continue to next step of onboarding process",skipText:"Skip","_skipText.comment":"Button text to skip step of onboarding process",submitText:"Submit","_submitText.comment":"Button text to submit value",settings:"settings","_settings.comment":"Button text to open settings",profileImage:"Profile image","_profileImage.comment":"Alt text to describe the users profile image",continue:"Continue","_continue.comment":"Button text to continue with the prompt process",allow:"Allow","_allow.comment":"Button text to ag
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1675
                                                                                                                                                                                                                                            Entropy (8bit):4.7174016484698695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YUzMYAZu8l4DZuDaZuDDZuDRZu3l4DZuDWZuDsZuDTv6Zu6ll4DZuDFuZuDFXZuZ:YUzbYT/2Ej
                                                                                                                                                                                                                                            MD5:FDF2A0FE293B5083B863D03820E4F269
                                                                                                                                                                                                                                            SHA1:F6CAA194647DB38D4153419AD5A88C4A12885ED0
                                                                                                                                                                                                                                            SHA-256:0D3A62E9949F23F7143C19407DBD30167A2D092CF68D1F6CADD0D777B0E291A1
                                                                                                                                                                                                                                            SHA-512:9FA38B55347C8DA301A69732ABD7CC5FF79C9D17193B99BE7B7CF3E958285F36FCD112098C17AE8AF4D81790485640AFD6592047296FC39E4FE93C6767319CDA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/c/api/config
                                                                                                                                                                                                                                            Preview:{"signInPrompts":[990,980,970,960,950,940,930,920,910,900,890,880,870,860,850,840,830,820,810,800],"voices":[{"id":"elan","name":"Grove","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/elan.wav","voicemails":["https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_2.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_1.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/elan_voicemail_3.wav"]},{"id":"dan","name":"Wave","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/dan.wav","voicemails":["https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_3.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_1.wav","https://picassostaticassetsstg.azureedge.net/voicemail/en-us/dan_voicemail_2.wav"]},{"id":"marilyn","name":"Meadow","previewUrl":"https://picassostaticassetsstg.azureedge.net/voice-previews/en-us/marilyn.wav",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4421
                                                                                                                                                                                                                                            Entropy (8bit):5.3588731850270666
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                                                                                                                                                            MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                                                                                                                                                            SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                                                                                                                                                            SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                                                                                                                                                            SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/mYtE7wXL7GYF6Ize7zNUy8-aVmw.js
                                                                                                                                                                                                                                            Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):37756
                                                                                                                                                                                                                                            Entropy (8bit):5.5286674347569065
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                                                                                                                                            MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                                                                                                                                            SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                                                                                                                                            SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                                                                                                                                            SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                                                                                                                                                                                                                                            Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1071), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1071
                                                                                                                                                                                                                                            Entropy (8bit):5.119778640068696
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qeueR7sN7HMr7ykHVBrSiYj0eSVlFfiRj:5VRINjAN1tFfih
                                                                                                                                                                                                                                            MD5:AD95EBC64CAC82C2CC18C963E63E0CBC
                                                                                                                                                                                                                                            SHA1:38647B6ABD40BFB085DB578A52D6AAF42435A1D2
                                                                                                                                                                                                                                            SHA-256:E6B553E406C70CE9F0763B03302B19171EF1CB5CEDEA17C72E34E6B6600D71CA
                                                                                                                                                                                                                                            SHA-512:BA85567625AE8C735D776BF2C40CB53979C547992C7A616700A799A76C6ED9BDEBD24DF8E1778AED0C8C62CA29266EB944203A70739B7E030314213FAFC4D146
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/OGR7ar1Av7CF21eKUtaq9CQ1odI.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}.br-dealsGrid-ct{margin-left:calc(var(--PageGutterSize) - 0px);margin-right:calc(var(--PageGutterSize) - 0px);margin-top:var(--ModulesTopBottomSpacing);margin-bottom:var(--ModulesTopBottomSpacing);scroll-margin-top:75px}.br-dealsGrid-ct #aRmsDefer{display:none}.br-dealsGrid{display:grid;grid-template-columns:var(--DealsGridTemplateRows);grid-gap:var(--ModulesGridGap);justify-content:center}.br-dealsGrid-pagination-sentinel{height:40px;width:100%;z-index:-1}.br-dealsGrid-viewMoreBtn{display:flex;align-items:center;justify-content:center;cursor:pointer;margin-top:15px}.br-dealsGrid-viewMoreBtn-txt{background-color:#0078d4;color:#fff;padding:10px;border-radius:25px}.b_hide{display:none}.br-dealsGrid-background{display:var(--br-dealsGrid-background-display,none);width:100%;height:100%;padding:var(--carousel-background-padding,16px);position:absolute;margin-left:-16px;margin-top:-16px;border-radius:8px;background:linear-gradient(180deg,#fff 14.86%,rgba(255,255,255,.64) 37%,#
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2524
                                                                                                                                                                                                                                            Entropy (8bit):5.496443534651084
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                                                                                                                                            MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                                                                                                                                            SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                                                                                                                                            SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                                                                                                                                            SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                                                                                                                                            Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1199
                                                                                                                                                                                                                                            Entropy (8bit):5.349177552543749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                                                                                            MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                                                                                            SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                                                                                            SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                                                                                            SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/dXWh89w2eyMy2DekbR3SdIsiXDg.js
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26036
                                                                                                                                                                                                                                            Entropy (8bit):7.992471361528793
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:Rbln2OvIY8bT/JDGfqtqBrhdHzxu+kjTwaozoLVp1JeY3hbr7uhLUg2xRpbocO9g:f2Cd8bxaNdTs+9dQb1vuhLUL5f
                                                                                                                                                                                                                                            MD5:A522C8A92F99BD493DB9E721C3B9DF00
                                                                                                                                                                                                                                            SHA1:66535F612B89F98FC5F2E8DCBB9D74B0880C006B
                                                                                                                                                                                                                                            SHA-256:4D6177B859F241374BEA15FE278E2C7686CD52C45EDA97752E0462DD32258C8D
                                                                                                                                                                                                                                            SHA-512:5DEDD3D075907B4BF69A39BFD4A4FC8195DBDC1146DED2939F39A6D7C48F3BC408AF711CDCABEEC521C71CC07C14D1D5742C17DA9761E7D3E307F67BDE693DF4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.e..WEBPVP8 .e...r...*..h.>Q".D..!..&h8....u.%..4. t..#*...(.[....?8c...S...k............?..7.R..........~.........xs............o...>Zz..?..V..~@...o.O._..............{................_......s.?......?._.?............_./..G_..............?..Q.......y..O.....~S}.................../.........../..}`..._X.........../..}`..h..V.Cao..R...#d.}.....R..@..Rwp.I);.K$...%...<j...0y.c......{?..+..7r?I.....:..g......iIh.J..q>.....(.....w..'...X..X4...Xw.0..uCP....(G.....w...I.?a....p.5..".N.8..-^V......]'..M.9`0....[...[&....0.O...*T...[f..d....g^..;.....R.......5g,....r`.....x @_.rt:[k..."...]....U..Y...ur......n..^....<V.l.-^7.R...u.(.o1.i.U`?..uM....'..n....F...G'.>d+<E6y....w...!.+.......H.v......d>.....wjj.g%..g.a]..=.?........'...!.V...H..+........_...j.e......S.T^X#...%$.>...N.P.F.E.cB..].)...l_&Q...........K........[.G|...w-.@4MC.....p.Z...3?.x..z;.L..o6....M`w..Wj.....5q".6............).............#..c.@O...93.k./r^d'.)...*'..$.Q..^...gTI,...#
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2640), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2640
                                                                                                                                                                                                                                            Entropy (8bit):5.307531934553432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rVnoyWQsGwvYa2O37lkOei51Z2g4wGbl6gg4asQuvV+VHDfH4mvtXxMvsjtvsAGN:Z3UdWR6tnRfYmNm0jt0Ao
                                                                                                                                                                                                                                            MD5:1131EB8C753F0F52549BE05EBB178342
                                                                                                                                                                                                                                            SHA1:B84607A4E82980C7B0FED6E071B391FA086F72BB
                                                                                                                                                                                                                                            SHA-256:98D920D03A4382351255335BDF6B053E9DE15B87B8DF6665B56B9AA0C7E307CE
                                                                                                                                                                                                                                            SHA-512:B516D52C3761C3C8ECA82A84B74BDAF5AE0F60C395DC839404DD5F6D91AF245CF724334E23CF229AC2BFA564CA223DCBC30716915C8DC47F500ED96F1BC46E44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},Multimedia;(function(n){var t;(function(n){var t;(function(){function y(n){for(var u=[],i=1;i<arguments.length;i++)u[i-1]=arguments[i];"object"!=r&&"object"==t}function c(t){if(t){var r=void 0;if(t.length>1?r=t[1]:t.type&&t.type==(n===null||n===void 0?void 0:n.OneColumnAutoChange_ModuleInit)&&(r=t.detail),!r)return;p(r);w();y("Click & scroll initialized for ["+i+"]")}}function p(n){typeof n.activeLineTop==f&&n.activeLineTop>0&&(o=n.activeLineTop);n.itemClassName&&(i=n.itemClassName);n.playInfoClassName&&(s=n.playInfoClassName);n.videoIdAttrStr&&(h=n.videoIdAttrStr)}function e(n){if(_w&&typeof sj_et==t&&typeof sj_go==t&&typeof u.gaebc==t){var r=sj_et(n),f=u.gaebc(i,r);b(f)}}function l(n){n.key=="Enter"&&e(n)}function w(){var r,f,n;if(typeof u.gebc==t&&(i=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50523
                                                                                                                                                                                                                                            Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                            MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                            SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                            SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                            SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14360
                                                                                                                                                                                                                                            Entropy (8bit):7.984614153229312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Y5piitAk1XpWmu1bvUt+emIoywCS8MI+4UsQ:Y5pjJ9UH1cExdywgMv/b
                                                                                                                                                                                                                                            MD5:C8CA6A3B80718507EAC1933A9FCB9739
                                                                                                                                                                                                                                            SHA1:0F4A2E130DBB9A47F8C784AD6B38C465AEA314F1
                                                                                                                                                                                                                                            SHA-256:BC5283DE21D485CB8B7F126394C22C00D0C93E655C9A449D46BCE4034D9CEA52
                                                                                                                                                                                                                                            SHA-512:B223B0334CC872568760CBACE6F16831C4F9F8FE53F8B570D1BC40D2E3286AFC41008F4FD629AA14A6FE8788948578406D99ADE2269A6AF8893A6C0C1175D5EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011001?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8......*....>m..F."..+T.....d...X^^v......w...-....u..~.{..s.....7./.......v....~@.......w...........W..........}.8.?..+....%.........S......z.9u.v...~#.......g..._..!?..3........._...................z........lWk....l.A....W.J.h...+.h.8.....d..Z ....f.j.....NF...._...6..A....O+...{F..0..HN..o........3.,.T..aCA...'.8.1~...;+.....+D..;..O..WnnI.....y...q.J....}i...R.....E4..@..t..5P.Dl.g3N..Y>.j....9.3...t.z.f..\.....f..%h...<.......!...'.........~0.\.o.....=.0Q^4H1LFl=3....;\.<gN.V........".-....ClRx.....2X...+..#vm8..,..V..&..>C.,...<g.tq.~....k.r.D..Yl.....ypi-6.\i..2.u...#..p......hv|?...M.....o....#....T.s...7...].~.h. _.2_...v)"....9x....LA....%.e.z."2....R....x...t..{_Aj...C.E..;.3U....v.*..?...[.`c.+o...){..\.LO_..!/.3.B....r....n6......WCO......."...:...L.xYN.hz[ ~..d;S...l...M.z?......... ...i=.PS.0.....l.....r ,.+..`[..-....J..]M>`....cS..`.E$........_....@.x..h.z.(80.m.I.nF.p.X|./Z.V..(..Ux.M0.0v7.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (680), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):680
                                                                                                                                                                                                                                            Entropy (8bit):5.186795289416197
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:LIZvsrsgVDPpHuBz8J5WsMgaNa4fT/sYMNcJmPcMxggiU//iUpRm3zb69gZHrFxn:UZv2sgVjpHuR8JgsMg74fTUQMBmU/6UE
                                                                                                                                                                                                                                            MD5:D7CD6B883F7B64C8ABAD3041458745E2
                                                                                                                                                                                                                                            SHA1:20AFCF705795F09FDC32CED3DAD0A18278E2548A
                                                                                                                                                                                                                                            SHA-256:70F04A7447038F126855583101B4E6D57631E2307AA49FA2BDDC3DFBA5D3E70B
                                                                                                                                                                                                                                            SHA-512:07A4209FE295247DC6CA0F89EC60379359979E7E1FD24465439127BA8D24FE2313BEFB3EB52BE7521B7424EB68D89BCFF5200C2407D2DB45C4C89BEAF4A3B8F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/IK_PcFeV8J_cMs7T2tChgnjiVIo.js
                                                                                                                                                                                                                                            Preview:var VideoCanvas;(function(n){function o(){if(pMMUtils&&(r=_ge("mmvc"),r)){var n=t.gfbc("mmvc_emb_aspect",r);n&&(u=t.ga(n,"data-vidratio"),i=t.gfbc("mmvc_emb_scaler",r),sj_be(_w,"unload",e),sj_be(_w,"resize",f),f())}}function e(){sj_ue(_w,"unload",e);sj_ue(_w,"resize",f)}function f(){var s,f,e,o,h;if(u&&r&&i&&i.firstChild){var n=t.goh(r),c=t.gow(r),l=n&&c/n||16/9;l>u?(s=Math.round(n*u),t.sw(i,s),t.sh(i,"100%"),t.st(i,"0")):(t.sw(i,"100%"),t.sh(i,"0"),f=t.gcs(i.firstElementChild),e=f&&f["padding-bottom"],e&&(o=parseInt(e),h=o?(n-o)/2:0,t.st(i,h)));sj_evt.fire("VideoCanvas.VideoPlayerWidthUpdated",i.clientWidth)}}var t=pMMUtils,r,i,u;n.init=o})(VideoCanvas||(VideoCanvas={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6787
                                                                                                                                                                                                                                            Entropy (8bit):7.918266488557096
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MLi7lys48Ac4MkoljQeYOuM3lCNjvj2TjeL:MLi7lysF4ujQHGYjLnL
                                                                                                                                                                                                                                            MD5:73740518B2473E1DFD6928B11B7D3E7E
                                                                                                                                                                                                                                            SHA1:4BC7A0FD35110875F594561E7B44FAAAC0982596
                                                                                                                                                                                                                                            SHA-256:999330B44B4B0A091154FAFF9CB54833D4CD009ACC463DAB0EC0167A770B6585
                                                                                                                                                                                                                                            SHA-512:02F8AA9DDEC69725AB8D1A618D89DBBE5F20A0B5AAA5954C30157E1F11BDB6F416B4D92E6BC10569C26A36716DA04D32BB313F5E7E8F35E050FF600B40D2884B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011012?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.......ss...............{|..........STS..................OOO......uuuQQQ...............^^^'''{{{...wwwmmm...............wx...ggg................zzz......SSRPPO............jjj```.........EEDzzzwww.....qrqrsr.........777999RSR|||}~|...666776CCCvvv......xxx...}}}...GGG...................`a...........................oon..............................................klk...OON......}}}yyy.........XXX......................................[[[......vvv.........''&...............ttt....................................gh....................................lmlzzz..................DDD....................}}{eee~..............kkj333...PPPEEE.........aba.......RRQ...........................SSR.........................aa`uvu.........WWW.................."..?....tRNS...m......p.q........4......._.<....@.........j{............. ...................$'G.........D..0.........z.....P...........LN+&...........X...:...................~..........j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8752
                                                                                                                                                                                                                                            Entropy (8bit):7.936254040989155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NCKdUkILtoB+oeYeccuLb5bLl5JzSAe6lr0HP0L7SDUoGpIDfVQ9W+E0hzaCwkF:NN8LiB+lYPcQ53Flr4fQfkcRGCwkF
                                                                                                                                                                                                                                            MD5:C163A765E681D5C51B2BB0A339A67618
                                                                                                                                                                                                                                            SHA1:D58D722291FACE5B884EF54AF3924D696FFB8355
                                                                                                                                                                                                                                            SHA-256:4F27907CFB93223F915E63B9BD8780EEE222DD25BF930AD22594E78CAAFFE4BA
                                                                                                                                                                                                                                            SHA-512:AD3E82CB8E2243D59D78E675C0AE1A81397B4C10D211EEE3F827AD08F21ABAFF6F436094D69A10B846212ADE573CF8A614DEF93C2C4CAF15C6459B7F99AC5EFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OPHS.YFB%2fPsQtNi1tzQ474C474&w=298&h=210&c=17&o=5&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................L.........................!.1A.Qa."2q....#3BRr...b...$4Cs....c....5Sdtu...................................(........................1A!Q."#2a3Bq..............?......Q..DD.D@DD.D@DZW..O.6{u.P..k*..<.c&8......<Nc.YLf..as...I.0[.5...Z..D..`.#.;.u...H...7+......{.Ht.sK....5....@9......<Kt.....-.37.L.sY.EK..Xq.c....@.\.lm..-]P2.D.9.N..W..?<.<..z.|..._n.>.%.x......;!..k....hYP.5.'...9.O.g.\u7h.nQ....kd}.Hc...'C..1.=5r4..)...U.......C.........Vz.%..L5.6..U.RU......c....9...E.9K.Y..X...{.x*a.x$l........us^..V.k.mWPc.....9ln8.....v...w6.]%k.]........".1........"...............Q..DD.D@DD.E....TrUJ..."....O;...I..O@...&Kn........k.c....,..g#...c..p....</u".].m4.;..O8W....y...}..ri...Q.8..,....U^+#.Ln.[...]......uzx).a...6E....c...F...h..<.].....>...h..Ru..|..3O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2873
                                                                                                                                                                                                                                            Entropy (8bit):4.845386040248267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YvVbjs/s6bzhS4h2sLJldyW2mVSNnKquht3tPZl2UNKMG6KAwBcye2nKo5sl9et7:K+pbh/JQajAjzvEUQav0TAZv
                                                                                                                                                                                                                                            MD5:66C22D085831E45641E2CAC8D696707D
                                                                                                                                                                                                                                            SHA1:5F2D76172C21BF5FB007E1ECBA75EFFBE0E413A6
                                                                                                                                                                                                                                            SHA-256:86A8EF2B8898C7D4E28E82ADF6F9AF00864BB70D8681A6DC67994D51EDA3926F
                                                                                                                                                                                                                                            SHA-512:C57284E4BD21CB7AEE09C820A289088F08A4FF55EDAD6FEB69B78B6620291D10D137A9BE48E9674563106EB64382C43D11FA165BC753FEC6EDF3900A99A3AD62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/binghomepagefeed/default/config.json/66c22d085831e45641e2cac8d696707d.json
                                                                                                                                                                                                                                            Preview:{"properties":{"cardActionBitMask":260,"cardProviderConfig":{"pageScenario":"binghp","ocid":"bingHomepage-newsfeed","wpoPageId":"wponoads","flightData":"1s-wpo-bhp5c","muidFallback":true,"infopaneCount":11},"enableRichSocialReactions":true,"riverSectionTemplateList":["windows-newsandinterests-river"],"stockImageData":{"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10piIP.img","height":1400,"width":2496},"sportsCardConfig":{"disableCardAction":true,"enableGradientBackground":true},"useArticleCardTemplate":true,"useDoublewideTopStories":false,"useGradientTopStories":false,"cardStyle":"WinDashboard","enableHideStoryFeedback":true,"useOcidOverride":true,"paginationSentinelPositionFromBottom":200,"useResponsiveInfopane":true,"enableBottomNav":true,"enableLazyInfopane":false,"disableSlideShow":false,"enableMaxInfopaneSlider":true,"lazyInfopanePreloadCount":2,"disableNavAnimation":true,"restartRotationTimer":10,"invertIpFlipperColor":false,"enableAdaptDarkMode":true,"childEx
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70524
                                                                                                                                                                                                                                            Entropy (8bit):5.569544760126847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:E9hf/409gPsm5pPUw0hDAT/BJ0GXi7dD8tdHgP5il:E9GntOBQ8j50
                                                                                                                                                                                                                                            MD5:62D59B3DC2664D350843D41E70433F3B
                                                                                                                                                                                                                                            SHA1:4EF6931787C833E57CC88E58AAD90D107BDA4222
                                                                                                                                                                                                                                            SHA-256:EE53898C4FC680F76FAAC4E445EF2DBBDF0C9A0B96380985329799612893DB60
                                                                                                                                                                                                                                            SHA-512:E95703309EB8D01CFD90395227B0DE6B677C5268B7FEAE5BBA5B87AAC5C7D0120A58ECA7B05BA7BBBA9ACFE66D42FC598D2288EDCED06C996E15A19F66E946E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var R2=function(a){a.publish("cardstatechange",a.Dl()&&a.Up()?1:0)},S2=function(a,b){var c=g.Ra(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},feb=function(a){var b=g.Cm(a);.a=g.Fm(a);return new g.qm(b.x,b.y,a.width,a.height)},geb=function(a,b,c){var d=d===void 0?{}:d;.var e;return e=g.Ps(a,b,function(){g.Qs(e);c.apply(a,arguments)},d)},V2=function(a){delete T2[g.Va(a)];.g.Gg(T2)&&U2&&U2.stop()},ieb=function(){U2||(U2=new g.sp(function(){heb()},20));.var a=U2;a.isActive()||a.start()},heb=function(){var a=g.Ya();.g.wg(T2,function(b){jeb(b,a)});.g.Gg(T2)||ieb()},W2=function(a,b,c,d){g.Fp.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},jeb=function(a,b){b<a.startTime&&(a.endTime
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6207
                                                                                                                                                                                                                                            Entropy (8bit):7.931900226043428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygEfvK2sVD2FLZY3vIuAGYYDytYk09jVRurYwZX:ygEifSu3vIuk29jVRucw
                                                                                                                                                                                                                                            MD5:395D3285A4FBCFD6C11F7922306A7C6E
                                                                                                                                                                                                                                            SHA1:9CC1CB8264536B2088A0912C7CECFD75D3A4B185
                                                                                                                                                                                                                                            SHA-256:6429C70B6C442BD094A085C8F738DA8D6D7BF9A43655D049EDDF6EE7C939F73C
                                                                                                                                                                                                                                            SHA-512:447092D83BCC4BAFF6D875929180EB9ACFFF742CC557951A943423E14389EEC79CEDA6FA4E7D28735A2D5CD80886EB8C11CB417786DD4DE2B9151F4858C0824F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....s%.q)...)3...J.F?.F.....k......u....Qn..)3.......(.b....&..M..YZ.0.'.r..pl..I.....5....Mz./M+..........k.bOS...=.GA3...f.;...T.....G.R..3/........g.K.2+;.X.XK.C,3.$&.F9n1....9.lZ._.....!p...b.....L.......$._.v...d.M.6..l....W[....Ca..[-..eS.g.O...^g...:N.,.m..L...G......c8...k..o.....;.K#:....g..8.I....I.'...+.....#y.O....8T...<.q..G_J..N..].,|
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6463
                                                                                                                                                                                                                                            Entropy (8bit):7.934891214464046
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEGIPxkeMTKm+581ZS87xSbRsMEXPHUZ9NbJT/Q7d6/mswKUuaDbpLY:ygtSuKrAS/9sMMPHUZ9NlcKmTKUuaJLY
                                                                                                                                                                                                                                            MD5:668F16F7C2C04D638DEB6ABC376FD99A
                                                                                                                                                                                                                                            SHA1:04F7B23BC1786BC66707A56CE03F3F382031BFAD
                                                                                                                                                                                                                                            SHA-256:EC76626872C41E8E72309BBA4DC980E24E933CEE807376B35E8FF23B1C439650
                                                                                                                                                                                                                                            SHA-512:C2EDABA4ADC354878B4CF416CEDACC02BEF5E2E68327DE6069495ECD785E6D55F7273DDD55AA77F318C436C408EF9A675F227000F41F584CAAE63A1C62E5C1D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!6.v........c.zU.@..z5.c.v...cm..S.o....*..Q..;|Z.;..Z..s..D.UP......[0t_r......ojz.j:....-4.>}rk...-)...Dn.D....Q.[E+m{j.#.9....5fkvy$....{`....7...P.`..t.^...c|2..#..<.....w.H.~R28...z..V....w..I.......t..)2......]_@...S.m.V....|....3w.....m.o..E.'.....S......J.{=...,......?\S...F>..JK....._..Y....?I.R..y]...p1.I>.5.x..x[^.I...i..S..v......?......E.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98916
                                                                                                                                                                                                                                            Entropy (8bit):5.311387117917653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j2cqCNJ9YK2gjYpi2agfBVXykUMZDhos+RbzWsT:j2Cp72gg+gdUnpWc
                                                                                                                                                                                                                                            MD5:4A9FC73238C4CEFD106B8D08E51F1FBE
                                                                                                                                                                                                                                            SHA1:0EBDC9EC73F16EE750821C92356376A7BE2BAC66
                                                                                                                                                                                                                                            SHA-256:3411347353548EA53DEBBD70571AC1D5E1230C7579D355DE3259EDF04EFAD0CD
                                                                                                                                                                                                                                            SHA-512:7310A781D28B6F1F76F818FA638A85D84D8F29D9C1206E7D5111E018CA544FBD29CE6ADD95D3B511C086FAEEEE73943B36D233A570963155892A5E082A1C6FDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34081
                                                                                                                                                                                                                                            Entropy (8bit):5.371020204141892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                                                                                                                            MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                                                                                                                            SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                                                                                                                            SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                                                                                                                            SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.279554418970263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YJc769mdkOB+V6r79ELakJm9179ELamJpXHnFqYEQsLylzSsLfDOCj9fKvB+V+DE:Qc769KkOc6rBELak4LBELa8p0/jLyMs7
                                                                                                                                                                                                                                            MD5:69A7990179B04BD35BF0A33FDE222A71
                                                                                                                                                                                                                                            SHA1:94E2A7243A09BBA0DD34E668015B8CF30DE7E8F0
                                                                                                                                                                                                                                            SHA-256:98B78DE88DCC9AB0FD9AD07754311511626F601E3343ADA3D8E16D3C0F87C62B
                                                                                                                                                                                                                                            SHA-512:3CECDBA5ACCD9E9F61819BFEDEA2F63F6F35C80C2BD5C2C9D9C947C06BACA81DEEFAD542389F1D7265D9ECE3D6CBB67784995D17579FA46E16A525CBB17BF23E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config.json/69a7990179b04bd35bf0a33fde222a71.json
                                                                                                                                                                                                                                            Preview:{"properties":{"cardMode":0,"cardSize":"full","enableCardAction":false,"showOnlyList":true,"linkToHourlyForecast":true,"enableMinimap":true,"showGenericMinimap":true,"enableNowcastingChart":true,"enableHideCardMenu":false,"enableMoreSettingsMenu":false,"severeBaseMapZoomLevel":5,"weatherPageLink":"https://{hostName}/{localeCode}/weather","weatherMinimapUrl":"https://assets.msn.com/weathermapdata/1/citytemperature/{lat}_{lon}_{time}.jpg","bingGreyMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n&sftr=newweather","bingForegroundMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&maxAge=86400&st=m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5342
                                                                                                                                                                                                                                            Entropy (8bit):7.92207953265481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEjk4o2MesfNM0cRvKJ/QtLB/F9a7IZNngS5MSy/Y0N3vkdr6rqI62:ygdf2Ns16hK+OItgS5TyxN3c2qIP
                                                                                                                                                                                                                                            MD5:33DD40AFED64A13C7E985BDD43AD41B4
                                                                                                                                                                                                                                            SHA1:DA1EA9CC3308A6E6A42087402B09A451E7E8443D
                                                                                                                                                                                                                                            SHA-256:0D21C7627BA6F24737F55D358B18CE9932AC1D8A89A19AA42F7C4582EE924753
                                                                                                                                                                                                                                            SHA-512:7DE97D91424CA1508B367771941D87D3DDBFC1CA10A217B6BC38975E5AF7D0A72CD154AFBFE860A1257D4EDBBF81F46C2EB50658145EA4C8F0CC0660F6285275
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p)....*@8.d...(...H.....F.....[.../O.|..y...M.M']....k..8..............I\...=kT7..6..4q....@.C8.8.s.x.^.........?>}..H<{..ha.]..oA.0k..>.<.V.o.i...W..or..7..P.O.....g.z.H..t.b..5.........o..O......y....:.?..?a...........UV........UQ..o.....Wq?*......).O.-K.79(.V.......i7R..E......&..v...ww0.19.....**M.....).........:._.2.!|Q..=.d..3.u9..Y..S.:R...*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (608), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):608
                                                                                                                                                                                                                                            Entropy (8bit):5.0114868431434045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:jXEHcd0WjKpyH4hHet8VFutXbFpLHXbrX5JPcdvX5tjX5GjX58iX57QY:jXE8Nnt8VFutXrXHXMtX7jXsjXDXpN
                                                                                                                                                                                                                                            MD5:92987CCC45147B2EB089F775210AD6AC
                                                                                                                                                                                                                                            SHA1:2EBF0E58AC6379561CE015229FE473B766FEFBD1
                                                                                                                                                                                                                                            SHA-256:8D7FB84F698F889C8B384736E8D48BC925BBD5138B8343F85B66DF0DCDF7206C
                                                                                                                                                                                                                                            SHA-512:7FA0DD9D4BCCEB7E2FC98541CE244AA796430BF291131335B553190CDF1630BE4413137E313EB709F92A32F487046C678D5410A05B39496B433B761E28B87DF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Lr8OWKxjeVYc4BUin-Rzt2b--9E.css
                                                                                                                                                                                                                                            Preview:.sh-button-wrapper{border-radius:9999px;border:1px solid #ececec;background:#fff;box-shadow:0 0 2px rgba(0,0,0,.12),0 1px 2px rgba(0,0,0,.14);display:flex;padding:8px 24px;align-items:center;gap:6px;cursor:pointer}.sh-button-wrapper .sh-button-text{font-size:14px;font-weight:600;line-height:20px}.sh-button-wrapper .active-icon{display:none}.sh-button-wrapper.b_active{border:1px solid #0037fa}.sh-button-wrapper.b_active .sh-button-text{color:#2169eb}.sh-button-wrapper.b_active path{fill:#2169eb}.sh-button-wrapper.b_active .normal-icon{display:none}.sh-button-wrapper.b_active .active-icon{display:unset}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                                                                            Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):389361
                                                                                                                                                                                                                                            Entropy (8bit):5.182538071621101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:MNi8ZHMCbS/mgV3B8ILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEn:MNi8ZimgZBtSoy9uf/LcSQoYN
                                                                                                                                                                                                                                            MD5:A74C54A6A651053F96350D18D8A8B652
                                                                                                                                                                                                                                            SHA1:CECE2FDA8E92A50E0290F599B4DCA305D4A09459
                                                                                                                                                                                                                                            SHA-256:5D1A7807E798D531C5BBBA3E788345E3AF3D219839F20C0C88F3E762C7985191
                                                                                                                                                                                                                                            SHA-512:FF60DA3DE920DABB075AC47A841A95CBE8969A910D517F79A05F7F182B8CD3C83799A602E0B73C64A0207D609C973F0CBEEF66E39D441E4982BA23DD232852BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-player.css
                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18590
                                                                                                                                                                                                                                            Entropy (8bit):7.990509043422568
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:LxBxYkWVFczWcjqfl/2wKcrqELLkkMTNptD3dR1BR6lfyejJvzaWt0:LxBCcz3LELQLDNR1BiJjJba7
                                                                                                                                                                                                                                            MD5:39305F5F01835A949142AA0485BF548D
                                                                                                                                                                                                                                            SHA1:F2E066492D35A37FA08AB716A76D78210095355B
                                                                                                                                                                                                                                            SHA-256:BEA7BC64E0E27EAEBAD55ECA0DFE355E0E3F2EE5EE9EB27684E476D9C2C0CDF6
                                                                                                                                                                                                                                            SHA-512:99A1167C1558C8F20A17104837BD0E3E714716D7EEB0866D0AF6F543392C2595B78A26A1AAEA2F194012878D12FF1C9AAD7523CD8C3134B223963A643072FBCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011012?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.H..WEBPVP8 .H.......*....>i&.E."!.[..@....di..........g.mm.7......v..>b.m.../k......%...'.'..>v...t}A..~........Q...G...../.....z.{...{.~............G......j......}......\.o....x{.c...z.c...N.w..<....x..P_u..@_.......g...g...?.^...............z.............g.G..._..........-...4.@F..v.^..vF-...8...0..Z.B......_.(U.?trENj..!.O........~.l..Hv!..2"..W....F.6.......~3i...e..k....:......\...R......W....:.n.E`"X?L...P$.f........#..x-.`...UP=.h...<.I4!..a..T]h.~.Ka..D...I.(......83...K4.I....7.iA4.....i.r.,.Y..M..>.]]U^o.{..R.N...w2...-..zcc...JA$...8.T?5..m{.n...t........Mbo..(...1;[....C.#H....uH.9"......>c.`...q....y...Ed....Bk...........|......~#8....}..h...^.nC....o...N.z....M.....:...V.....F.]..E......[..T.....=..j.5\k.....n[..k..m...Nw.o-..w..Z.Ow..._.dyF...K....-,..].F.N.....dZ^U-..[SAmF....Pj...Q}W..5.y.............5..2......X......(^,.X....].kPd..!?..m....S.-:..a....m....Y7.s.k.O1....9.z.....D.....so...]...{..|..dJ.w{.'?.h.b[....."-@
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):79609
                                                                                                                                                                                                                                            Entropy (8bit):5.344318694197149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:d77HwVTkE56oyunF9vFxqlLRQir9hzcLAY1:dXXYQFJBYP
                                                                                                                                                                                                                                            MD5:BE7EA9BD39E3608BE2E87C93CAEFFF9B
                                                                                                                                                                                                                                            SHA1:DDDF2E0D635B8D1684DCCCFCAA9351F78E08E205
                                                                                                                                                                                                                                            SHA-256:ACFE08B02DBC4D4751A308DF34E7F7283F93DADBE14806D3B3B92B9F76C28E01
                                                                                                                                                                                                                                            SHA-512:4F40FD0928263A22AE39F8DB66FDF0338F27B626EB78A712DF63CB44F36E93C415C8B13D16431F68A098A7D3F94B6F26A0A652122C66C54CE0E6C6C2CCA46739
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_service_SocialService_js.63e03c48ebe7c91907b2.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(38355),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10304), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10304
                                                                                                                                                                                                                                            Entropy (8bit):5.1757643720919155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ssaN5ALwhI1GuY6oQC0zaye/w9g3WBko1D/:shN5ALwhI1GuY6oQC0za7/gg3WBx1D/
                                                                                                                                                                                                                                            MD5:BEB88ED8F5F9A2AAF9E38981609DA958
                                                                                                                                                                                                                                            SHA1:44CECB1B5E69CAE3C75ACCD8BE11D7CB500B8DCF
                                                                                                                                                                                                                                            SHA-256:6C51F791AA6DBFBDF5E8C2803E69F6C18D58D96DEF088EE770BD92B7CDF8FCDC
                                                                                                                                                                                                                                            SHA-512:43CAC0046ECD97CA77F6ACFC6B997C014F0156E67DCFF16493BF43DF695C4963BFC4C109C2D75E2259E7022CB315F74AA1AB147049B92E8FCF84D33552DA9704
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/RM7LG15pyuPHWszYvhHXy1ALjc8.js
                                                                                                                                                                                                                                            Preview:var ThumbnailPlayer;(function(n){function wt(){b||(b=!0,ut(_w,lt,bt,!0))}function bt(){e=[];b=!1}function ft(n,t,i,r,u,f,e,o){var s=null,h=!0;switch(n){case VRHEnums.ThumbnailType.ST:s=ThUrlGenerator.NewThumbnailUrl(t,i,u,f,e,ThUrlGenerator.CroppingType.SmartRatio,ThUrlGenerator.ResizeMode.Ratio);r==VRHEnums.HoveredElementType.Adult&&(s+="&m=3");break;case VRHEnums.ThumbnailType.MT:case VRHEnums.ThumbnailType.MMMT:h=!1;s=o;break;default:return null}return g(s,h)}function kt(n){if(e[n])return e[n].clientHeight}var ot="vrhi",st="vt_vp",ht="vrhtpc",ct="player_ol",lt="unload",k="thumbnailplayer",o="undefined",i=typeof pMMUtils!=o?pMMUtils:null,p=typeof SmartEvent!=o?SmartEvent:null,r=typeof VideoRichHoverUtils!=o?VideoRichHoverUtils:null,t=typeof VRHConsts!=o?VRHConsts:null,s=!1,u=null,d=null,at=null,g=null,vt=null,h=null,c=null,l=null,nt=null,yt=null,a=null,tt=null,it=null,w=null,v=null,rt=null,ut=null,f=!1,e=[],b=!1,y,et;if(!s&&i&&i.gebc&&i.sc&&i.sw&&i.sh&&i.ga&&i.gfbc&&i.st&&i.ac&&i.ss&
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5429), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5429
                                                                                                                                                                                                                                            Entropy (8bit):5.28595949073447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kiJhScXI3cb7PVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZHjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                                                                                                                                            MD5:6AE7D89DB5A919090D8428E11A3D79BE
                                                                                                                                                                                                                                            SHA1:E30D0898DF406DD7FE1C0E5C02373877DF69A272
                                                                                                                                                                                                                                            SHA-256:D367EA014EF1C234179A9060527687703C3C72ECB530AB733AA08B61144286FC
                                                                                                                                                                                                                                            SHA-512:D6C89826FD876A2C62399509C2200E3DA41152052662FC06E5F04BD594C954D48DA08996989B16D1A0121984D34296977FC0FCDE56D7D7EEC26ADF40BC5F73DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2032
                                                                                                                                                                                                                                            Entropy (8bit):7.892522653034697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DdOjC3xlvaiwX4ff/QdL2/GcA4YKWkTw6hnuWPJTtlpsKLF8:h7x5wo+etbt3P9pHC
                                                                                                                                                                                                                                            MD5:513F3416F7D8F62889DB507B5F65DDAD
                                                                                                                                                                                                                                            SHA1:F5C4C6C49CFCE8C3F2E1433F256AA1D9982FDFD8
                                                                                                                                                                                                                                            SHA-256:8DDAE493E244B35FE0E66BBAA8A4E6196A9F03EEBFF284398B447FBE6EFCA671
                                                                                                                                                                                                                                            SHA-512:C6E785E79863928844E438FDA015E34241CA8EEDFC1ED200B660946C7850742C038A675A96635578D432CEEEADF4F66C1C0FBF00B88702B83A0303639E71AE25
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011033?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .....-...*....>m6.I$#".$..X...gn.t..Z=....q..LC_...;oD.'...N............i.~.e...4...q.oE}..W.$....d.9..f~}.`..^...7.J..x.h(?.ju...m....^...aT.)e.+l..Wgo:up&.S.".n..27.F..`p.R....t.........z...X.....5x.g.........lK {*W{.EA.S..VT......?L\.).ed..I@.CL.=Q\Z..f.1PT.CL.*...i...AS..3z..*s..oC..Nt4..b...vS..q....oA.+...9....L.*.L}.-..q..le\4.._...l..wb.z..*s`......:.%.q...).........a;$...)....+....r<.MV.....X..s_..OM$.O....@D...n.$|...h...h.%ipT.6ZrS.O,z.....kF....z0.ts<.@.M-=k...i.4...9....$r`ZI.a.g..?m..6_T..P.!.eN(.....UH.2....#G.3....H....%Oh/..A.} ..}gaW....>.a2...q......b....gX|.!.F.c7.nx....H;UV:.aY.!)..._....-....x.K:.L..^..JG6../..].z..>.....&R.....c...x*.O....fd.`?3.D..Q|..aF....f...Ek3....?.q..J^.o`..LCv..X....?{..`....."}.t...'....;.:..=...}:..1`u.6.6.....)..s....A. .s-......D......r.S.b.ykp..p. ..-z..k......gK...6......P.L.G. t...v...o.G{..B..8..E3@d.y.|.+....W...rd._... (I...6.8......8p...&j..x.%...=....}....a..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10363)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):129863
                                                                                                                                                                                                                                            Entropy (8bit):5.411416674671262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:++H2dcn7Cyt8MRMLVwANSbbAnkFxOxb6AAXrQ2ESOSMIflPYH8vMS2LIT48p:++H2dhCMS5OV+QlSMIflPYH8vMA4S
                                                                                                                                                                                                                                            MD5:3884181F28E9C377B13AC0483FE63B05
                                                                                                                                                                                                                                            SHA1:91F609F4E1BF3AA6581070F6788D4E20B60EE2F7
                                                                                                                                                                                                                                            SHA-256:F65875467F617167A7B25862F6B0EB08B95E61098B7A918831F9251FA0D6D23B
                                                                                                                                                                                                                                            SHA-512:206A64A89C0FCC14C52C1A8433CA1F8EC03DEFCB902F91A1ABD1701B8160E5BDE7AF3980D1D518722EF568998485C045C66B786CBC4D893C78F9785FAC5EF643
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},63636:function(t,e,i){"use strict";i.d(e,{A:function(){return Vi},Q:function(){return qi}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5098
                                                                                                                                                                                                                                            Entropy (8bit):7.875002340540473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:v4fsvQQv1uUfUBdyYRmZHJ0khiGe3BFW0GBo1en+byv+9ZWY5zY3+BCfC33jr2K:JIO1HfFHH6kt9n+bBnT5sUCfC3Pt
                                                                                                                                                                                                                                            MD5:2D5F53B90EF10D51D7037849E074D9A5
                                                                                                                                                                                                                                            SHA1:0C4C43820243443C2F4ECE6C6C19F07DBFBDC4F8
                                                                                                                                                                                                                                            SHA-256:9BD332CB408EADE5CCF4A9A5825E0E1A90A68B91710A5F56E16940E4456CEB58
                                                                                                                                                                                                                                            SHA-512:12277E398AA61F794201E4454FD00788E7E8536F5099F086D06648114870F99236B899B7273A9B5044F0BAA9ECC01C439FD27947729CCC9FB53B84EF245C5B3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011100?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss{|..........'''...yyy.........zzzuuuwww....wxhhh......555......}}}...XXX...........yyy~~~vvv........................RRQ......RSR..................|||777...}~|aa`.....................................(('333.......~{{{zzz.......`a.........ssr.........rrr....XXW.............................XXXttt...vvv...}}}}}}......................................................................qqp.gh.........................SSS.........TTS...............bbb..................?@?...............................LLLuut............LLL......lll.........SSS...~~}......www...............CCB.....................'''PQP........ttt................~...............................```......DDD.....................................WWW...kkj...............mmmq.K.....tRNS.....m..,...04<...{....G<....<(WX.V...p.@.....................DP...,8....._j..............................KSx...` ......................................f..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3010
                                                                                                                                                                                                                                            Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                            MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                            SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                            SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                            SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):109
                                                                                                                                                                                                                                            Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                            MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                            SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                            SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                            SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7594
                                                                                                                                                                                                                                            Entropy (8bit):7.927362671950495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:b/oO9ntMkMvX0o3D3dLHvhgbvNDZ7JeDBEzFUrfV83f62CbP2BPvaZMznsco50:LoOsjv0gNLHZS7k92Fb22RPwb50
                                                                                                                                                                                                                                            MD5:3591D64BECE68BCA60FAC5631DE1D6C4
                                                                                                                                                                                                                                            SHA1:FDEDA5287915CD33C873F77E326A351BAED46265
                                                                                                                                                                                                                                            SHA-256:B9B9C595A9D018F5CC61CCD9DE42BC24C1C5C759C33A41FBBB8B7819F9A3D977
                                                                                                                                                                                                                                            SHA-512:4350C6B8EA3E372F7A98E3E720AD0FA33CF762C42F228FCFDF812931BB89714B19EEB4B32E51E9156D3DDC7556ADB864B76250DDD568C3F2A72D9057DB2E2EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE...{|.....I...........I.kkk.H..I..I....DDD I.... G..ss...... G.....qqq...............wx.......www..............H....................yyy(('....rrr..............I..H..............G..I....|||....H..I..........................yyy...fff..........ab.............~~~......```...........~.....................ccc...........................................qqp...opo.......SSS.......................sssUUU.........}}}.........wwwppp...............................................}}}...............Laz......444.....................mmm.........................................[[[...iii................................................QRQIII......KKK........www]]][[[.............................................eeekkk................................Ug....tRNS..V.df.......W.g...G.........<T .....5.....(............u..............0.......m...Z....>.......`....-..............................L...........ho.........i..........m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1116), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):5.097417261749279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:gwM6qrz+bkNrTk2RMVI99RWfQ8dAtIiRWbDtAlJYPCr:G6AcgMVI7wUwbDtA6C
                                                                                                                                                                                                                                            MD5:6563E731A418C05426C744D949513412
                                                                                                                                                                                                                                            SHA1:55C633F9E40A5981085C8B9FEBE348498DC52D01
                                                                                                                                                                                                                                            SHA-256:92CDE685D0D6BEBA6632DB1FF2893BC6589336382433AB2C688A5422B1C9677B
                                                                                                                                                                                                                                            SHA-512:1445D6F2F3E13F5DE70DB3947CE906BD42416A2E818B6D1963E27F7BCD622A507E8C4B40ECC49F3D8AFD6FE704E6A8ABD23958120F63813CFF981062093096E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/VcYz-eQKWYEIXIuf6-NISY3FLQE.js
                                                                                                                                                                                                                                            Preview:var GetSaveStatusVrp;(function(n){function i(n){t=n}function r(n){var r,i;if(t){for(r=[],i=0;i<t.length;i++)f(n,t[i],r);u(r)}}function u(t){var r,i;if(t&&t.length!=0&&MmFaves){for(r=[],i=0;i<t.length;i++)r.push(t[i].v);MmFaves.getStatus(r,function(i){var f=i,r,e,u,o,s;if(f)if(f.IsSuccess){if(r=f.Result,!r||r.length==0)return;for(e=r.length,u=0;u<e;u++)o=r[u].Present,o&&(s=t[u],n.updateSaveStatusStrategy(s))}else f.isSuccess&&n.updateSaveStatusStrategy(t[0])})}}function f(n,t,i){var h,r,f,u,o,l,s,a,c;if(!n)return null;for(h=t.rc.split("|"),r=[],f=0;f<h.length;f++)if(u=n.getElementsByClassName(h[f]),u&&u.length>0)for(o=0;o<u.length;o++)r.push(u[o]);if(!r||r.length==0)return null;for(l=r.length,s=0;s<l;s++)a=r[s],c=e(a,t),c&&i.push(c)}function e(t,i){var u=t.getElementsByClassName(i.dc),f,e,r,o;return!u||u.length!=1?null:(f=u.item(0),e=f.getAttribute(i.ma),!e)?null:(r=JSON.parse(e),!r)?null:(o=n.getMediaIdStrategy(r),!o)?null:{v:{type:1,mid:o},e:f,m:r}}var t;n.init=i;n.fetch=r;n.getMediaI
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3043), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3043
                                                                                                                                                                                                                                            Entropy (8bit):5.255940075840212
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:OYlNibH5BdyqWuX9S+G7pnLqNEP1p/co3+Rwm02pcwcM1e:iHTdHypJCwm02GbH
                                                                                                                                                                                                                                            MD5:CFA90061B2AB5D439BEED93998C7A0C1
                                                                                                                                                                                                                                            SHA1:CB3B8733B616C69367ACC9F220BAA00B7E42E688
                                                                                                                                                                                                                                            SHA-256:B82F490A667E5FC450AFA767A133B5A0E738D8DA14B78D6E8130431AB599552E
                                                                                                                                                                                                                                            SHA-512:A2C70960939490565DF7B81FDD4C656A1997356C4E4FAE2A04A96571B40DBC36B6D678E3E30788AE04D9A37C13F5D410DB02A51587C7EBC6C4AAF11088992192
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var StartShoppingHubDealsGridModule;(function(n){var t=function(){function n(){var n=this;this.viewMoreBtnQuery=".br-dealsGrid-viewMoreBtn";this.stepSize=20;this.dealsGridQuery=".br-dealsGrid";this.getCurrentCategoryId=function(){var n,t;return(t=(n=_qs(".br-dealCategory-active"))===null||n===void 0?void 0:n.getAttribute("data-category-id"))!==null&&t!==void 0?t:""};this.getCurrentDeals=function(){return Utils._qsa(".br-dealCard",n.dealsGrid)};this.getLastOfferId=function(n){return(n===null||n===void 0?void 0:n.length)>0?n[n.length-1].getAttribute("data-offer-id"):""};this.getTrackingParams=function(){var i,t;return n.trackingParamsEle=_qs(".br-dealsGrid-trackingParams"),t=(i=n.trackingParamsEle)===null||i===void 0?void 0:i.getAttribute("tracking-params"),t!==null&&t!==void 0?t:""};this.fetchFeedData=function(t){var r;if(t===void 0&&(t=!1),!n.isFetching){n.isFetching=!0;var i=n.getCurrentDeals(),f=(r=i===null||i===void 0?void 0:i.length)!==null&&r!==void 0?r:0,e=n.stepSize,o=n.getLastO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4454
                                                                                                                                                                                                                                            Entropy (8bit):7.881509768310029
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHRFaFIpm+JwhV1eo0gdW1bN1fP09MShV8SDTCZ:ygCFaGm8o0gdW1T3EM8/DTu
                                                                                                                                                                                                                                            MD5:5BFF3B40DA4CA46CA7E1418A5B2528AC
                                                                                                                                                                                                                                            SHA1:36BBDF3311EA1B799B87914A074A3120BB487FD9
                                                                                                                                                                                                                                            SHA-256:98766B578369270ACAB9588F7B5A7C4BBF6774A54D3293ADDB36DE34018A5129
                                                                                                                                                                                                                                            SHA-512:C68D0FB00D92593F19BC77BBA298166D10B38D9E6AC8EE2D53A7413CD042CA939E7F850F498F1AC30F0E455376346FD1FDF9DF368E5296BD4EEE50817C1394EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....X.Q..%P..._..J.:Q.....J...^".S4.D.\.....xW...i..N.I....*....+.h..~5...C..a....+j)J.L.j-..o..'..O.3`.t..".q...}1T.......l...g%....?.hxW......-}...ZG$0..T..#z....Z.....I.Ck.Z..Ao..|F...H......%NRq.S9..W..O..'}>.....e.=..}..1..G.<*).&x.->.}R/:rd...|.....r.......Vm.\..3Z...I...c......@.>.W...Q..4.[...(..g>R.... .s`q.'...y....#.$.3....#...x..nd.k../.H.W.z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):564884
                                                                                                                                                                                                                                            Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                            MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                            SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                            SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                            SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                                                                                                                                            Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5217
                                                                                                                                                                                                                                            Entropy (8bit):4.795678514543019
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0hvV/5HRlEj2vKQ1JeP+JN4MyZmWm22UTwy9pDHwnZ6CtSREwb8GZzyWDXQ1lcH6:sE2vKQL94MyZmh22UTw5vrAj05QK
                                                                                                                                                                                                                                            MD5:3BA242BF4011103F1FA6F56958CE4CF3
                                                                                                                                                                                                                                            SHA1:4CBB3EF913937978B9B29244456F9C62F3FB367F
                                                                                                                                                                                                                                            SHA-256:3F77FBBD55F7B783C8E2C681C6DBA580D8B7089972ABAFE64CED1F1642AF8EDF
                                                                                                                                                                                                                                            SHA-512:ABB52D94DD2E321731925EB89EE98AD13D736B4E12CED6836C2C22ADCD788EB4A1FF6D1827FB8FEFC9BAC24B6EA1EA3D1D86D320EE2C7D2EF8EECE8A3902175B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"emojiLabelangry":"Angry","emojiLabellove":"Love","emojiLabellike":"Like","emojiLabelsad":"Sad","emojiLabelsurprised":"Surprised","emojiLabelthinking":"Thinking","emojiLabelreact":"React","thousandsShort":"{number}k","reactionMenuAriaLabel":"Reactions","ariaLabelShowReactions":"Show reactions","ariaLabelReactionButtonSingular":"{number} reaction","ariaLabelReactionButtonPlural":"{number} reactions","ariaLabelCommentsCount":"See {0} comments","ariaLabelReactButton":"React","commentTooltipTitle":"Open comments panel","topCommentTitle":"TRENDING COMMENT","topCommentReplyCountText":"{number} replies","topCommentReadMoreButtonText":"Keep reading","topCommentSeeMoreCommentsText":"See more comments","topCommentReportedMessageText":"Thanks. We will review this comment and remove it if it doesn't meet our guidelines.","JustNow":"just now","NumberMinuteAgo":"min","NumberMinutesAgo":"mins","NumberHourAgo":"hour","NumberHoursAgo":"hours","NumberDayAgo":"day","NumberDaysAgo":"days","
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36623
                                                                                                                                                                                                                                            Entropy (8bit):7.960358585577147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jNs87dWDuko8C+i1I9cq/SAuYmVQ42a1s+OqVl9MVjFf/RB2d7ql9BUK9K0s2nmn:jaTqkIe9ceZ/h42aXy1/Reqlh9K0Lnmn
                                                                                                                                                                                                                                            MD5:FD8630F46138332B144D6C28B208EBBD
                                                                                                                                                                                                                                            SHA1:547A8262F8893C8DAAAC0F4550B9822010121D2B
                                                                                                                                                                                                                                            SHA-256:D5B6F8FC8C0821F5C92D9EB593D4A3CE54DA5FEEDC9FCA73C9C2D558894896C2
                                                                                                                                                                                                                                            SHA-512:C73232BE947517AD271720F864807E7983143A347E11080538FE25647426382864B38E435AC4D1F1FD4E71A40A6F74DA8A119881002EB4E32883E8B03F508845
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W..H^.k..O.3......g^;.wi.h...6.,........Tn.?..o...j.o.....eI$?Ll.v.5."....`....u.."..z......y..a.F...G....M..K.u8C.y.z$.u.p...v.7.....?wuz.Eh...R..g#x$.........o.1..,J.t.8.[HfU?..yc.K...;..."..i..-......*F.......C[v.Lf#.K.j91.M..'..8..J..q..; ...4.2x.._.:P{z..]....i..R.I.4...,.c.78..m;..q.....&sJE&(.vAG....*..qF...H.I.H.\..4...,..b.sE+..J..).......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4979
                                                                                                                                                                                                                                            Entropy (8bit):7.912921272285517
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgELnrByJKsWEUFYLtNXdSGaRzMbd6YmsjEh7WZhT2y4A7LvsH1HsoPPDMxD:ygMd4bwYZNtSGmzMbXTI6zy8DmtQD
                                                                                                                                                                                                                                            MD5:BF4F22AEEA7623A1EA2B26DEDB058C24
                                                                                                                                                                                                                                            SHA1:74D26CB9673C8FF310A3EE739EEC2E80CCDF09C6
                                                                                                                                                                                                                                            SHA-256:2CAB2775E43BB9FF93A1628863BF2E67CE98199A01235FE14812EE1E04C1587F
                                                                                                                                                                                                                                            SHA-512:0D544E9BCE4F49E80735CEE290CA9BAAB917FBD682D80CFCF144040671E049C776059159BCA4FCAE911B457B3173BD39EC6D34C7E518C818A8705B47002F07AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_-Kd76POobxOPGlFnIK34ng&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>c.......?Zv+.zi.).:}iq.4...M........==...!V.}..95SQs..l..'jv...k.[G.d?1....m........)z=Eee..D..r?*....fV@....Q[...DV...2/P{.*.....dW..$..R.$....l.V..2..a.R.....t.0>.l|........Qr........t..S.iT|..csqX|.._."..f............}.. ......\.D..I.5Q...&}T.0....:z....`........Ub...W..ej....X$....7. S..T.s..v...aE...,.s..O....|h.Mz..>,.:..y...J.Radvp.....;.F08..!m}Rm.gf9
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5540
                                                                                                                                                                                                                                            Entropy (8bit):4.917747860149814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:YNQkE1xg4y67jk5zrJTPJg28vTk+PnnDQUcVvH/wu5+efn83qHIh5ey:aQkE1k9J7JpCTk+bSHwu5+cW/5X
                                                                                                                                                                                                                                            MD5:7134DCD59A2EA9B8882774991C5C6FE7
                                                                                                                                                                                                                                            SHA1:507173785759B889710637D14BB5376B13EF505C
                                                                                                                                                                                                                                            SHA-256:7AE81F98325DA03B75C1EA2728DAF524215C00F80408AC73F3CB3D4F4B043B73
                                                                                                                                                                                                                                            SHA-512:17B9474B4A26E2DBA7F701D35E7A5045E2CAF98264325B6E424B146DA0EA5A6705504E048B768894F1677B361A0FFF8B8EBB39084A1DD37F1FE8D860AB6B83E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"seeMoreMoney":"See more","moneyCardMarketTitle":"MONEY | MARKET","moneyCardWatchlistTitle":"MONEY | WATCHLIST","moneyCardAddSymbolTitle":"< MONEY | ADD SYMBOLS","addSymbolOptStr":"Add symbols","signinOptStr":"Sign in to see your watchlist","hideCardOptStr":"Hide money card","dataProviderOptStr":"About this data","moreSettingOptStr":"More settings","moreOptionsTooltip":"More options","searchPlaceholder":"Quote search","noSuggestionHint":"There are no suggested symbols","goBackLabel":"click to go back","seeMoreSports":"See more {0}","sportsStateFinal":"Final","sportsNotInterested":"Not interested in {0}","sportsHideCard":"Hide sports card","sportsTBA":"TBA","trafficHeading":"TRAFFIC","trafficMapAltText":"Traffic Map","viewMapText":"View map","fasterThanUsual":"Faster Than Usual","noTraffic":"Light Traffic","moderateTraffic":"Moderate Traffic","heavyTraffic":"Heavy Traffic","menuHideTrafficCard":"Hide traffic card","trafficTemporaryError":"Traffic updat
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):253
                                                                                                                                                                                                                                            Entropy (8bit):4.713647950481894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGGQ05R1zEN2Xifebxv7c0CIFn5EN2Xifebxp2G0CIJ:YD0zq2Xi785I2X32G7o
                                                                                                                                                                                                                                            MD5:E1C7E399697595EE5965CDFB871CE5CC
                                                                                                                                                                                                                                            SHA1:DD2B63C4EA903E7D6395C00326355CE63B7BA651
                                                                                                                                                                                                                                            SHA-256:BFA96CA515D98BD245A898D263D30ABEBB77D9484448C3082DCF7AF8C0B81290
                                                                                                                                                                                                                                            SHA-512:675EA7AFBA116262ADC96419F209FB563DC8BD8F84DE89E7B9C2E34741F04DAA7F0065C0A5D5B11D6BE0CFAA5661498D23C661F2F94CC3DEAA074CFDC1F92761
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/supercomponentdata/default/index.json/e1c7e399697595ee5965cdfb871ce5cc.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SuperComponentData","configs":[{"src":"config.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"},{"targetScope":{"experimentId":"prg-vidprvw-tlmtry"},"src":"config_prg-vidprvw-tlmtry.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (696), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):696
                                                                                                                                                                                                                                            Entropy (8bit):5.099080926850996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sT2DWGXSq6wTFbYB32cwSOAwGN6MFpz+/5XIr54T2DWJNhT2DWPT2DWza:ekXDjc32lSOAwCFpa/5XIr5SbNBp0
                                                                                                                                                                                                                                            MD5:B724ABF2C16DFFE46AC9B5B4A5BE464B
                                                                                                                                                                                                                                            SHA1:E2BD1D48515756CF2448CE96B67DEC9D77FDE4B4
                                                                                                                                                                                                                                            SHA-256:A15A40365D8E204B6047B49317EBC1F3198B987D988283583A1E128B2D902040
                                                                                                                                                                                                                                            SHA-512:45E7882EC2EC5893FC9F3CE1A7EDF8F1D069122AEBF3EB18ADFBCBEF5928F6E559FF66DAB28ED17967182828677D4444EF8EABF7C97B608EA8003539DFB9780A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ProductRotatingInsights;(function(){(function(){var i=2750,n=function(n,t){t?(Lib.CssClass.remove(n,"animate-out"),Lib.CssClass.add(n,"animate-in")):(Lib.CssClass.remove(n,"animate-in"),Lib.CssClass.add(n,"animate-out"))},r=function(n,i){var r=Utils._qsa(i),u;if(r!=null&&r.length>0)for(u=0;u<r.length;u++)t(n,r[u])},t=function(t,r){var u=Utils._qsa(t,r!==null&&r!==void 0?r:document),f;if(u!=null&&u.length>0){f=0;function e(){var i=u[f],t;n(i,!1);f=(f+1)%u.length;t=u[f];n(t,!0)}setInterval(e,i)}},u=function(n){var i=n[1],u=n[2];u?r(".".concat(i),".".concat(u)):t(".".concat(i))};sj_evt.bind("ProductRotatingInsights.init",u,!0)})()})(ProductRotatingInsights||(ProductRotatingInsights={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):62
                                                                                                                                                                                                                                            Entropy (8bit):4.260749238456376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPyMBC0WHIQG5wKt+KzYV:YAGCMBEoQG5R1zy
                                                                                                                                                                                                                                            MD5:79038632DED7E098F2BDA18151D8C19C
                                                                                                                                                                                                                                            SHA1:EF513004AF5F85FF538D559C569CAE8025EFF59F
                                                                                                                                                                                                                                            SHA-256:03A692718C7810A34FB62DF654259639CAE668AEB241A5858B1E5F0711F1CDB8
                                                                                                                                                                                                                                            SHA-512:C388FFBCEF9BFDF97F692E3C9B53B880C555A9FCA854D95A3CBDF80C13E4BA8701EB477D843339660D9A4D2717FF745B89C6949951E05BCBF58C4A08C2662E4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"Widgets","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14360
                                                                                                                                                                                                                                            Entropy (8bit):7.984614153229312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Y5piitAk1XpWmu1bvUt+emIoywCS8MI+4UsQ:Y5pjJ9UH1cExdywgMv/b
                                                                                                                                                                                                                                            MD5:C8CA6A3B80718507EAC1933A9FCB9739
                                                                                                                                                                                                                                            SHA1:0F4A2E130DBB9A47F8C784AD6B38C465AEA314F1
                                                                                                                                                                                                                                            SHA-256:BC5283DE21D485CB8B7F126394C22C00D0C93E655C9A449D46BCE4034D9CEA52
                                                                                                                                                                                                                                            SHA-512:B223B0334CC872568760CBACE6F16831C4F9F8FE53F8B570D1BC40D2E3286AFC41008F4FD629AA14A6FE8788948578406D99ADE2269A6AF8893A6C0C1175D5EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.8..WEBPVP8 .8......*....>m..F."..+T.....d...X^^v......w...-....u..~.{..s.....7./.......v....~@.......w...........W..........}.8.?..+....%.........S......z.9u.v...~#.......g..._..!?..3........._...................z........lWk....l.A....W.J.h...+.h.8.....d..Z ....f.j.....NF...._...6..A....O+...{F..0..HN..o........3.,.T..aCA...'.8.1~...;+.....+D..;..O..WnnI.....y...q.J....}i...R.....E4..@..t..5P.Dl.g3N..Y>.j....9.3...t.z.f..\.....f..%h...<.......!...'.........~0.\.o.....=.0Q^4H1LFl=3....;\.<gN.V........".-....ClRx.....2X...+..#vm8..,..V..&..>C.,...<g.tq.~....k.r.D..Yl.....ypi-6.\i..2.u...#..p......hv|?...M.....o....#....T.s...7...].~.h. _.2_...v)"....9x....LA....%.e.z."2....R....x...t..{_Aj...C.E..;.3U....v.*..?...[.`c.+o...){..\.LO_..!/.3.B....r....n6......WCO......."...:...L.xYN.hz[ ~..d;S...l...M.z?......... ...i=.PS.0.....l.....r ,.+..`[..-....J..]M>`....cS..`.E$........_....@.x..h.z.(80.m.I.nF.p.X|./Z.V..(..Ux.M0.0v7.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):678
                                                                                                                                                                                                                                            Entropy (8bit):4.708645243647052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Yszq2XRP52Xt5HeHI2XFi2QHbC2Xi785I2XK7t2Xj7zHI2X3x7lu:YrkRBkjkF47Ck8kEkTIkO
                                                                                                                                                                                                                                            MD5:C87FAB79213B59F65F6C93338F8D9974
                                                                                                                                                                                                                                            SHA1:23731136BF23ED12D692B04DE6C2EBD6AC0B18D5
                                                                                                                                                                                                                                            SHA-256:826BA66C2199CFF293694BB46C967F23D547EDBA2774B30B040F69763097CD6A
                                                                                                                                                                                                                                            SHA-512:61238B1E0E5294384844C97C26A3DB1ECC1D8D17EA9F8EDD8E742CC1400BA242EAF2A595B2FD72376A82837B725F23706ECA1AF95A69977605183F37D7EA2F6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"BingHomepageFeed","configs":[{"src":"config.json"},{"targetScope":{"pageType":"bingSmallResultsPage"},"src":"config_bingSmallResultsPage.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"},{"targetScope":{"ocid":"wowtabfeed"},"src":"config_wowtabfeed.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"},{"targetScope":{"experimentId":"prg-pw-bhpsuperad"},"src":"config_prg-pw-bhpsuperad.json"},{"targetScope":{"experimentId":"prg-pw-ipflipperl"},"src":"config_prg-pw-ipflipperl.json"},{"targetScope":{"experimentId":"prg-pw-notracktop"},"src":"config_prg-pw-notracktop.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 60 x 60
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):209854
                                                                                                                                                                                                                                            Entropy (8bit):7.464141177930641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:AOHilGJUMADkkU/+thgOTpPq45VyBlk7q+F4m6IRICZ:DiEJU+R+thgOnl4Bo
                                                                                                                                                                                                                                            MD5:5B022700C0EB9A3ED0B53094A9CF4D33
                                                                                                                                                                                                                                            SHA1:A211B3651E84DFF4408F73C4784B4EFBCFDF40D6
                                                                                                                                                                                                                                            SHA-256:098F88966FC79AD4255113E3A3A443FC009B5F58B45293C46D4C655EF6ED5789
                                                                                                                                                                                                                                            SHA-512:97DF686F68355FFBE4D9CDA1B31233711190D3C158A011BE37F52BEDE3637517E06FAE0C275913B769778980EAAC83BC444965858164ED53C761684AEB71EE3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ohGzZR6E3_RAj3PEeEtO-8_fQNY.gif
                                                                                                                                                                                                                                            Preview:GIF89a<.<........w_.x^.{].vb.{c..^.._.._.._..d..b..a..j..b..j..r..w..t..w..m.t.{.+..,..6..;..2..>..C..E..H.#A.9[..E..G..I..J..M..P.!N.#R..W.#T.,W.&X.+[.+Z.0W.3Y.4_.*e.4c.;f.;i.7a.Fc.Bc.Le.Yn.Wu.dx.~F.|J.Ck.Dr.Jw.Lz.Hw.S|.[}.Cn.Fr.Ky.v|.x.....u..f..>.B.F.I.W.L.R.R.Y.~.e.h.a.q.E.P.g.;..m..t..M..[..B..F..I..T..Z..a..d..a..n..l..s..r..N..O..P..S..[..^.._..`..b..d..k..v..b..c..k..s..u..z..l..}..s..{....................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmln
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18288), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18288
                                                                                                                                                                                                                                            Entropy (8bit):5.458460108394628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Zsj9zSUF5KcH/IPTqZ3CKz3mMLPwEWXahEm2/fb:ZlPTqZ35LL0N5/fb
                                                                                                                                                                                                                                            MD5:68A1675DA7519F3B983CA7B8D205C113
                                                                                                                                                                                                                                            SHA1:C8AD6BAF6C5204BA20A7BDD97D885477120627A0
                                                                                                                                                                                                                                            SHA-256:70698B3DAA9861D1137D35DDBBA57E9ADEADE83381201A600E3D4D820BC42A6F
                                                                                                                                                                                                                                            SHA-512:75273C51EED31EE1B59C38158838EF9DA1966FF7F5F18AFA70FAB9281E1AD79373963923C802D198FFE4B16749D3E2C566661BE0150D5996AB82CBEF4E06EAC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};define("clientinst_xls",["require","exports"],function(n,t){function tr(){function n(n,t){typeof i[n]=="undefined"&&(i[n]=t)}_w.ClientInstConfig||(_w.ClientInstConfig={});i=ClientInstConfig;n("flushInterval",5e3);n("retryInterval",1e3);n("maxStorageUse",5e5);n("maxBatchSize",1e5);n("queueDumpInterval",500);n("waitForPageInfo",!1);n("pageInfoTimeout",5e3);n("logUploadCapSizeInChar",15728640*.5);n("logUploadCapIntervalInDays",30);n("isInstrumentationEnabled",!0);n("maxDirectErrors",3);n("enableBatSizeError",!1)}function gt(){st=0;ht=_G.ST?_G.ST.getTime():0}function u(n,t,r,u){var f,h,e,o;if(i.isInstrumentationEnabled)if(f={errorType:n,failCount:t},rt(f),u){kt++;kt>i.maxDirectErrors&&(f.errorType="Overloaded",i.isInstrumentationEnabled=!1);h={impressionGuid
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                            Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                            MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                            SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                            SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                            SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7146), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7146
                                                                                                                                                                                                                                            Entropy (8bit):5.147370605283684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XRl3Atz/5LlAYYAcI273CCmUsFLhgnPTo3GYA32uDmJmqy3qMnPJ6P7euzI2:JAcI2yU/+3
                                                                                                                                                                                                                                            MD5:142A83C5800451A9731A262400DE2419
                                                                                                                                                                                                                                            SHA1:1E5F6598F7F6B43A6F4E1B2A900CE1676E0C024D
                                                                                                                                                                                                                                            SHA-256:7D49A33D66C98AB838F9A15D2FF49BBAC72C1588D979644FC174116D0AFCB852
                                                                                                                                                                                                                                            SHA-512:B1D7FA83B4BC787409C088F7CBA58ACAA031FE3239A7BC139B6D4839AD6C66156E44CDF6F545D7B6B9309B3EBBFA0B17D9F307884F679CB6D2AE11C6935EEA2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Hl9lmPf2tDpvThsqkAzhZ24MAk0.js
                                                                                                                                                                                                                                            Preview:var VolumeIconWithSliderBar;(function(n){function rt(){y||(y=!0,r(_w,tt,ut,!0))}function ut(){l=[];y=!1}var p="volsliderHandle",w="bg",b="cont",a="vol",o="mousemove",tt="unload",k="volumeIconWithSliderBar",s="undefined",e=typeof VideoRichHoverUtils!=s?VideoRichHoverUtils:null,h=typeof VRHConsts!=s?VRHConsts:null,v=typeof SmartEvent!=s?SmartEvent:null,i=typeof pMMUtils!=s?pMMUtils:null,c=!1,t=null,u=null,d=null,g=null,f=null,r=null,l=[],y=!1,nt;if(!c&&i&&i.gfbc&&i.sepd&&i.st&&e&&e.showElement&&e.showElement&&h&&v&&v.bind&&(t=i.gfbc,u=i.sepd,d=i.st,g=e.showElementFromList,f=e.showElement,r=v.bind,c=!0),c&&_w&&!_w[k]){_w[k]=n;function it(n,t,i,r,u,f,e,o){c&&n&&n.length>1&&(l[n]&&(l[n]=null),l[n]=new nt(t,i,r,u,f,e,o));return}rt();n.init=it}nt=function(){function n(n,e,s,c,l,v,y){var k=this,d;if(this.getVolumeCallBackFunction=null,this.isMuteCallBackFunction=null,this.setVolumeCallBackFunction=null,this.setLastStableVolumeCallBackFunction=null,this.setMuteCallBackFunction=null,this.sliderH
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):69468
                                                                                                                                                                                                                                            Entropy (8bit):7.997558142640323
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:iLFo8brghIl9KKQkKuMX1PVrO9ZfjNppuQLqKio2/RtcS:iho8brgGMgKuMX1trO9ZfjNpp5+rtL
                                                                                                                                                                                                                                            MD5:FAA2CDB2D45335B5948E2959B3CB9101
                                                                                                                                                                                                                                            SHA1:5F7C6DBDF68834F93A272078491C7DF47BC28A78
                                                                                                                                                                                                                                            SHA-256:545B1494EE8A951D75FB6DD3EEAEBF3B2F50BECD5E919CAB605F194863F8A7C0
                                                                                                                                                                                                                                            SHA-512:2BC230A742D97D4D69030A20FAE0212915374D42F7C2613909C54B638E6B2AC23AB86A25BA8DDADCF571F83611393425B6858342DBA82F1DAC35B36E45E9492B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/GuMrFy5YPI0/maxresdefault.webp
                                                                                                                                                                                                                                            Preview:RIFFT...WEBPVP8 H....*...*....>m2.H$".+.2K)p..en...p..=91...z.J^.....NX.#...U.(...???....m.........).5..C....Z............o.s.../.?...o..........._...._^a.f.m...-.....y........._..........w..._............~.|=.`....._.......7....O..Q.....>.........\..............+.Z...G..._...~k.q}.G........................7...?..........._._.....|..4...G.7......?..........O..._......-....../........k....e..r]Q;.&..A.l5...p.<.+../.*..n.(d./L.'F...O.....6....e.......\4W....Y0......~..M.I.6f<....(..M?..<...R..+....^.....de....Y...a.e.<y>...g...Nk.%.....HZwmVt.u..&.[...x&7..U..:%.PL....%......pf.F.FH.{+.7.[G..%..>_.....G......J.|=.x.M.~...}o.L.......Z[A.[\.._...8.`.<..~q@.F..8..`]_...6N.N...{z(...7.p.F..p}i.9F;N@...i..<....g2.v.R...'as..... ..@lJ.h.._)....:oG.M..l.k f..nG.[..h8.r?.".'m..L....XJi.8.5..L...=.y..p........'......y...c...'p]._?...*.T^Eq..q'..-.X.N..3v..._q^......6.JP........Bxv.D.t".l.0.Y.5...m. YVI....u...........}.P..a...jh[.P.w....0.X..~.!...\...3...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):371
                                                                                                                                                                                                                                            Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                            MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                            SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                            SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                            SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://bat.bing.com/p/action/355026945.js
                                                                                                                                                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5429), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5429
                                                                                                                                                                                                                                            Entropy (8bit):5.28595949073447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kiJhScXI3cb7PVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZHjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                                                                                                                                            MD5:6AE7D89DB5A919090D8428E11A3D79BE
                                                                                                                                                                                                                                            SHA1:E30D0898DF406DD7FE1C0E5C02373877DF69A272
                                                                                                                                                                                                                                            SHA-256:D367EA014EF1C234179A9060527687703C3C72ECB530AB733AA08B61144286FC
                                                                                                                                                                                                                                            SHA-512:D6C89826FD876A2C62399509C2200E3DA41152052662FC06E5F04BD594C954D48DA08996989B16D1A0121984D34296977FC0FCDE56D7D7EEC26ADF40BC5F73DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4w0ImN9Abdf-HA5cAjc4d99ponI.js
                                                                                                                                                                                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19500
                                                                                                                                                                                                                                            Entropy (8bit):7.990506986984034
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:MuMp3ajoIym1VGYr50ye0Bx96sIcYHAVuPSFcDRk6KHXW7:MuM4sGp0y/Bx9LDYHAoPSFcFk6K3
                                                                                                                                                                                                                                            MD5:2BD3E6B62CCEAECB56298AA7253D7BDF
                                                                                                                                                                                                                                            SHA1:88E4C91135A95BA30AA50A147EE29BC9EB24C0DF
                                                                                                                                                                                                                                            SHA-256:329A83FD5261DC411694106E96D6121D9AB32E74794C8637EBB7DFECD0B22E3B
                                                                                                                                                                                                                                            SHA-512:03374A3ACD0313E595DB8DD8EA25AF3E5E78AAAA2AC3081176D280B86B3A30A0FD8D908DFCB9A5A8FE4C07924DA0759B7C4F7FB7372AD6EACAE9D5FC130180E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF$L..WEBPVP8 .L..0,...*..h.>m0.G.".!.....cn.j>]sF..o{...I&<......._.<....w..Q?..=.].c.l.l}........w...W..Z....>._............|.~...........W..~....7...S..............n.~{...g...<........>.2...o........g.e....o......U...G.?..Q_....g...c..._.~....l...'.........O......C:r|.....E.<.",....`.'..y>DX..."..../.S.J..r..u$...kk.@.}........B&%..B)|.4..AK9l...jb"..d.....B.3.-..tfg...d..P.;.k...7..`n.......#.x....$....J3.*.l88>...0.....z./....]_.......Zbb..y-....\........z"..VqrP...T'...~7../..2.;....pG.A8.h..6........q6..K".}?0I.&...<..^.S..?.z..r2.d..5w...,P.8K...)......k|..g.hB...P2.;,.T.....M{.6.D\.......r1.*.?[..,..GH.4...k..:<.l.pk...C.b<5..Pn6...L.}.x...Q...j.p.Y.....@1..ijP".a.9N....guV..gL./R..Y.*.R..r..!..3..UC9.1"......'O.....Q.1.......P..27hq...b3.A...~Ja...K..]*.3.#.25.>.....m9......`p=...).[a...*..zd....a.....K.a3X+{H.2)..8.E6..ew.q.@R..y-..vn.r..I).....p.k........7..F..i(..._...Z..Y.i..g.....9l.......NV..E<.pkc.r_.A..Jk.......#.m.....v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                                                            Entropy (8bit):4.056667930326241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfL+KV2KxXofM6/H1:Y9Kc+vKaVN
                                                                                                                                                                                                                                            MD5:724E7D36F6CE7DC2EAC902291D9AD86B
                                                                                                                                                                                                                                            SHA1:A7BD911BE786D61AEAF388D6D4C8A50522F29579
                                                                                                                                                                                                                                            SHA-256:71E94CE32243A2E56E86ECCA1F2CDEAA3F8104A921D2F8479B5B0CD162EC8E8A
                                                                                                                                                                                                                                            SHA-512:9861F7AA4660758732A8C6ABEFDD411E156075302127F001B0C518CEEDB8CD380CE3D0F02C58DA73D980F361C654664F75F216D94F53FFDE863B76B5C9A481A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/digestcard/default/config_en-us.json/724e7d36f6ce7dc2eac902291d9ad86b.json
                                                                                                                                                                                                                                            Preview:{"properties":{"enableTopStoriesSeeMoreLink":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):132197
                                                                                                                                                                                                                                            Entropy (8bit):5.205984066520587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:E8a3U0ycDyHw/5rMRV4aF7hBTD1rGOpHTmcIIO3e9+9IB0Alfl+odSjS:Ekw4XMKHTmcIFdWplfdqS
                                                                                                                                                                                                                                            MD5:B8B26D6C740E3B938CA0F2314DA18D90
                                                                                                                                                                                                                                            SHA1:45F9D54DD57036F7B7700E8CEE336C87A489AE51
                                                                                                                                                                                                                                            SHA-256:265517F4C059C686A26F27EAD74496477BD641491BC97A213EE58DBF8B0AC91A
                                                                                                                                                                                                                                            SHA-512:CA8362199E89DCBFC321CC7F9E4B4685C89EFE13369FA365556CD743D3D07982D57F9CB67CBBAF84037C9727C0FE9CA08F0E8E3BC016006F29F4F7AF2FA32937
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/RfnVTdVwNve3cA6M7jNsh6SJrlE.js
                                                                                                                                                                                                                                            Preview:(function(){var t={L_CreateNewCollection:"New collection...",L_TemporaryCollectionTitle:"Temporary collection",L_AddFavorite:"Favorites",L_SetAsHome:"Home",L_SetAsWork:"Work",L_MoveToFavorites:"Favorites",L_MoveToHome:"Home address",L_MoveToWork:"Work address",L_MoveToNewDay:"Create a new day",L_MoveToDay:"Day {0}",L_SaveToItinerary:"To {0}",L_DirectionAction_Text:"Click the Map layers button on the right side of the map.",L_DirectionHdg_Text:"Preview turns on a route",L_Direction_Text:"See the turns on your route before you leave. Click the white circle under each turn.",L_SignInLink_Text:"Sign in",L_Dlg_Close:"Close",L_Add_To_Current_Route:"Add to this route",L_Directions_From:"Directions from here",L_Directions_To:"Directions to here",L_Directions_AddToRoute:"Add to route",L_Landmark_TaskBar_Aria_Label:"Search, get directions, set favorites",L_Landmark_PreviewBar_Aria_Label:"Bing maps preview, exit, feedback and tips",L_Home:"Home",L_Work:"Work",L_MyLocation:"My location",L_YourLoca
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1642 x 116, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12172
                                                                                                                                                                                                                                            Entropy (8bit):7.918443542633748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:55tSglBjXtk3RBPvjc6/sB7WYFH+CEWAY7ajZiS8aQoFiJ8VJUsLYpP7:YHHjNsB7WYtFEV1iS8XoFRJbLmP7
                                                                                                                                                                                                                                            MD5:4CF2646B3478E81FB9444ED499C19310
                                                                                                                                                                                                                                            SHA1:785DEB21D206E1FB0BC8FCBB9B38119E30832880
                                                                                                                                                                                                                                            SHA-256:3E3D1F762BE8E3AF89D77E1F291E6228D55FBA619AD6C0763224B4A640D0D9BD
                                                                                                                                                                                                                                            SHA-512:6CC812012B23313ED2A83706D81B9737C3C6D8EA656FFE8D612006C4C6C03ACCA8428D4C2F89615581F1ACD866925F6DA94F2C66275101558DC8D202E9764796
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/eF3rIdIG4fsLyPy7mzgRnjCDKIA.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...j...t.............PLTE...ttt"""............"""///...,,,000....}....................................................................*x.%..$..#..$.""",,,....Q".L"~..~......................................*:*............................#...................."..........---...........O.#.+++......---...................$............................y..`..G.................)..........................................wwwttt...[[[......413......................................................................vwzlllqqq.........rxxvxy...vwy...........vwy......!W..........Y..4f.......uwzwxz......xxxwxzwwzvvzvwy...vxz.3..0..........l..m..4......."...3.....2..3..l..4.....3..3...........d!.a...?..>..=wxyvwyvwyvv{wxxwxzvxz]ffwwyvwzwwwwxzvxzvxywwzwxzvwzwwzwxzwwzvxywwy..>.......................!....tRNS..C.....`....C...1.....P......P.....$`..............@.....j.0.G..p. p.@.`+.``..>^.`........ k@.@.P..p........0... .........................P....``....i...@.. ..0@.......^f....P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1844), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1844
                                                                                                                                                                                                                                            Entropy (8bit):5.198723608277906
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ePQOTwrcHbxYEGlKPzzaN1MlMR3nh9OwrRxwrvvOd5Vy1y5twrRxwrvvOpXy5M/b:KQOUrcHb1GlktlMR3hXrRGrvWdry1y56
                                                                                                                                                                                                                                            MD5:E1E15687A55D1F20BA5F259A74A38AEB
                                                                                                                                                                                                                                            SHA1:23B63C039B511A10A4FBF9CC58513C7B88790EA3
                                                                                                                                                                                                                                            SHA-256:8CD7ABC97A17F898B86F049518AEF3292EBA234DE9C5ECEEECD4224589C9593D
                                                                                                                                                                                                                                            SHA-512:42D18497D66B92A9539816E17CDD166028F00D91319DF41BF6E55897491AE165B10B0CD8F84941CCF0E282316E8494B8A6DC0D2C93E6B642E09F1B88157D32DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var StatefulAction;(function(){function i(n){var e,r,t,o,f,i;if(n&&n[1])for(e=n[1],r=_d.getElementsByClassName("sa_wrapper"),t=0;t<r.length;t++)for(o=r[t],f=o.getAttribute("data-actionNames").split("|"),i=0;i<f.length;i++)e.bind(f[i],u)}function r(n){if(n&&n.length>2){var t=n[1];t&&n[2]&&(t.hoveredElement=n[2])}}function u(i){var o=n(i,"sa_wrapper"),f,r,e;t(o);var h={},c=o.getAttribute("data-eventPayload"),u=o.hoveredElement;c?h=JSON.parse(c):(f=s(u,"vrhdata"),f&&(r=JSON.parse(f.getAttribute("vrhm")),r.capt||(r.capt={}),r.capt.saved=!0,r.capt.actpayload&&(h=JSON.parse(r.capt.actpayload)),f.setAttribute("vrhm",JSON.stringify(r))));e=i.parentElement.getAttribute("data-eventName");e&&(sj_evt.fire(e,h,u?u:i),e==="VideoFavoritesRemoveItemEvent"&&(sj_evt.fire("Favorites.HideMoveToBalloon"),u!=null&&sj_evt.fire("Vi.Player.E")))}function f(i){var r=n(i[1],"sa_wrapper");t(r)}function e(t){var i=n(t[1],"sa_wrapper");o(i)}function t(n){var t=n.getElementsByClassName("sa_initial"),i=n.getElementsB
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15406
                                                                                                                                                                                                                                            Entropy (8bit):5.573838468686825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ehromFLF+CYBHSTInEGgZKkq+U4OdkYI/yAP3x8DOzWNUCGl0+dM:El5FmBHkIEt8kq4OdIiii+CG6OM
                                                                                                                                                                                                                                            MD5:A5ED0743760FB1ED84BE65BBE655E09D
                                                                                                                                                                                                                                            SHA1:68CE2BE540A3DC52FD5E5795810AA2DCB8E9BD85
                                                                                                                                                                                                                                            SHA-256:87547088EBFBE90DE71A7005BEFCB49DE9744C09CD2546A4864F92E090300837
                                                                                                                                                                                                                                            SHA-512:6120B7E39B996F2AD7DB83217A9E75D87D7868E92232132A0447CE6C86B9AF5DF67D94E36CB4BFDBC540B70E3AF72290E79A0E7C199ABA87F1A999D96CCDE98C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................................................................................>].)<Q..>L..O...S...V...Z...]...`...c..1........................Cs..?f..<P..Gj..[..._...c...f...j...l...vv..................3...I...Cv..=^..?K..d...i...m...q~..tz..vv..xt.w...........1...D2...:...A...=d..<E..cs..r}..vv..zo..~j...f...e.....................................lh.{n...f...`...[...Y...X...W.2....+...)...'...%...#...$..O....}h.1.a...Z...W...V...U...U...U.~G...E...B...@...>...<...:............Y..V...U...T...R...R...R.d.c.c.e.`.i.].m.[.q.X.t.V.w..........U..T...R...Q...P...O...O..E~..E...G.~.I.{.K.x.M.u.P.x.N1.....T.O.R...P...N...M...L...L..-3../...1...3...4...6...8...0......M..._...`..._...^...^...Z.................... ..."......G...[...n"..|?..K..I..0..........x....................G...O..._...k...s........................................a...A...N...X............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1853), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1853
                                                                                                                                                                                                                                            Entropy (8bit):5.278311518529247
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:xB9bvAET6vD4pSm//fLUvmB+BREqOB2LVkpGLKBH7B9wuKMPVHByB+B6:xBJvRT6vDq/4uB+BREtB2kGOBH7B9wu+
                                                                                                                                                                                                                                            MD5:C751C462AA4206DF8726F76440494BE0
                                                                                                                                                                                                                                            SHA1:FB4BE1F28E9B6E57C3ED7C9059A2B843FC27CD2F
                                                                                                                                                                                                                                            SHA-256:93DAB2D1EF2CCEF65A6774A02764711A4053AB3E2DA1BEC49C17CFE1432EA0AA
                                                                                                                                                                                                                                            SHA-512:4CD9AEE1B468EF7E5BD56D2DF899793F717CB8DFC6B5105833D955934B1D39320B4F66F6AE79F29B7D140A63CDE7F99C185ABEA81E38259D74D823D05C782AD8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var StartShoppingBlackjackPivotsDeal;(function(){(function(){var c=".br-pivotDeals-ct",u="b_active",l=".sh-button-wrapper",a=".br-pivotDeals",v=".br-pivotDeals-viewMoreBtn",s="collapsed",y=new CommerceUtility.AjaxHelper,n,t,f,i,e,o,p=new Map,r,w=function(s){var y,w,h;if(f=_qs(a),t=_qs(c),y=s[1],o=y.replace(/&amp;/g,"&"),n=Utils._qsa(l),(n===null||n===void 0?void 0:n.length)>0)for(i=n[0],e=n[0],Lib.CssClass.add(i,u),w=function(t){var i=n[t];p.set(i.dataset.value,t);EventBinder.accessibleBind(i,"click",function(){return b(i,!0)})},h=0;h<n.length;h++)w(h);r=_qs(v,t);r&&EventBinder.accessibleBind(r,"click",nt)},h=function(t,i){for(var r=0;r<n.length;r++)Lib.CssClass.remove(n[r],u);Lib.CssClass.add(t,u);Log.Log("StartShoppingBlackjackPivotsDeal","SelectedPill",i)},b=function(n,t){t===void 0&&(t=!1);var u=i.dataset.value,r=n.dataset.value;t&&Log.Log("StartShoppingBlackjackPivotsDeal","ClickedPill",r);u!==r&&(h(n,r),i=n,y.clAjx("/shop/hub/pivots?BlackjackPivotName=".concat(r).concat(o),{timeo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                            Entropy (8bit):4.031587907627833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfeBEK7bJV:Y9K1jZV
                                                                                                                                                                                                                                            MD5:BA3FD74E3E09E6C173F1C936F8DAAE16
                                                                                                                                                                                                                                            SHA1:53812A6C56D298B2B84BFF07E2C064603682C8C2
                                                                                                                                                                                                                                            SHA-256:ADEDC42007551054FC23FBA6ECA169D491D76EFB8482A553518EC42CF5B8B668
                                                                                                                                                                                                                                            SHA-512:A90DDCBA5142EC28C9786BA64F83BFABDAFE26DC28412954644D5264FDCC14E75C47FD67250A84E9E78C5E82233A35D59F98B0296E32C057CC2E90A8ECAC03F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/socialbarwc/default/config.json/ba3fd74e3e09e6c173f1c936f8daae16.json
                                                                                                                                                                                                                                            Preview:{"properties":{"hideDownvoteCount":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                            Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                            MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                            SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                            SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                            SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3791
                                                                                                                                                                                                                                            Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                            MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                            SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                            SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                            SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26526), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26526
                                                                                                                                                                                                                                            Entropy (8bit):5.362635747381743
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:3N9meDhxG/v6H3BMhfRVsUIPZWjdfLcgc1km07FX0p91zNipGCtFNee:bxP9yf99Gk
                                                                                                                                                                                                                                            MD5:3621046EC89D903843419CC0F5763E21
                                                                                                                                                                                                                                            SHA1:9C56AB442694ADF92EB008577B792847DD9ABE0A
                                                                                                                                                                                                                                            SHA-256:E87CE057407D6F967500CFB188CDE5F63075E5E07B6E1EE0BAB75B8862387B4E
                                                                                                                                                                                                                                            SHA-512:9BCF69C3262AC33122555829307DBE8FB34E831925E8C9F2E257850775B96599C3310A3D59474C7939FF1FB04F0E05AA5D4B9EDAE6560482CFAF0AC6BA6041F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_auth_dist_AuthDiagnostics_js-libs_experiences-telemetry_dist_object-mappings_ContentMapp-1984fe.e7316f072c665d2f8060.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_auth_dist_AuthDiagnostics_js-libs_experiences-telemetry_dist_object-mappings_ContentMapp-1984fe"],{35281:function(e,t,n){n.d(t,{AN:function(){return a},VQ:function(){return s},rZ:function(){return i}});var r=n(65774);const i="stn",a="aad";function s(){return(0,r.m)().useEnterpriseCompliance()}},15606:function(e,t,n){n.d(t,{Yb:function(){return s},Z6:function(){return a},w0:function(){return o}});var r=n(42933),i=n(36926);const a=(0,n(76187).p)((()=>(0,r.oA)("auth","auth"))),s=e=>(0,i.FF)(`Auth.${e}`,{logStart:!0,logDuration:!0,firstTimeOnly:!0}),o=(e,t)=>(0,i.hf)(`Auth.${e}`,t,!0)},59217:function(e,t,n){n.d(t,{c:function(){return s},w:function(){return a}});var r=n(37477);const i={article:"ArticlePreview",video:"VideoPreview",slideshow:"SlideshowPreview",webcontent:"WebContentPreview"},a=(e,t)=>{const n=e||{},i=t||{},a=n.provider,o=n.category;let c,u;"string"==typeof o?u=c=o:o&&(c=o.label,u=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50123)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2062393
                                                                                                                                                                                                                                            Entropy (8bit):5.5110604402653625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QF1TRmuCDxKT0z+V2n6UXKm8EYxCu2wbrlKjJ+tBeEVu2wbech0BYpCwN7driXLj:NGc76V
                                                                                                                                                                                                                                            MD5:1C8B439FC85CBB54F2C1BFF12B9FE67F
                                                                                                                                                                                                                                            SHA1:5EC4D2B865AD28D5F09CCBC02811EA79F04BDB70
                                                                                                                                                                                                                                            SHA-256:FF9620D175283884FCEA62BDDFC8FCD92A3CD971BBB394B2C2A752028D2F14F4
                                                                                                                                                                                                                                            SHA-512:162F9CFD843A468683ABB52F9F088776187583A77837242C5A69A4279C09925076C43C8D8FA0FC907FCAF7762F7843706949BDEB5CE3713D05E51D10184510CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},14604:function(e,t,n){n.d(t,{I:function(){return r}});const r={regular:"regular",medium:"medium",large:"large",tall:"tall",extraLarge:"extra-large",twoExtraLarge:"extra-large-2",threeExtraLarge:"extra-large-3"}},38278:function(e,t,n){n.d(t,{m:function(){return r}});const r={spinner:"spinner",feedback:"feedback",adFeedback:"ad-feedback"}},61399:function(e,t,n){n.d(t,{e:function(){return a}});var r=n(81239
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4548
                                                                                                                                                                                                                                            Entropy (8bit):7.857191127292518
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:tlMeeBIIEhmTyGpg/Iu1/Bl4arp35VmykcBjxbtryQo5gGhW:tlMW+5Sl1/04JVXkcvtrogGE
                                                                                                                                                                                                                                            MD5:563094B2D6CD39F2F624AACC4A2C6892
                                                                                                                                                                                                                                            SHA1:FFA6D45B9DD5C1C1FDB8AACC4C6B311E198102CA
                                                                                                                                                                                                                                            SHA-256:B2B3FC376A116C8B62059D209A25E2622A38D6298FE07F298843AD6A10C9F58B
                                                                                                                                                                                                                                            SHA-512:8A6A65C5BFF968799796E0567357FA3DBAAD5B553C357563003247D96352EF24CC5716C38E5871204473D8416B75E13B68D6120BE5F31F6619A25EC861996F1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011010?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.........{|.......KKK.ss...............uuu.........www......................WWW.........}}}.........yyy..................zzz...yyy....wx...~~~vvv......................&&&''&777vvv......'''......aa`......776DDD...}~|..............opo..........................ddd.......{{{zzz......FFF.`aSSR...opoppozzzggg.....................................................wxw.............................``_ggg...............lll.........\\[..............................................................PPO....gh444''&...kkj.....................................................................}}}...RRQ.....rrrEED...SSR.......lll......www........................333.................................................................|||{{z...................D`.....tRNS..m.....{....4...<.......:.<..G<..,....V.0,(...WX......pn.....T.................W........DP._j..........................................{..........$..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32720
                                                                                                                                                                                                                                            Entropy (8bit):7.965134607322469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LPWeSPMce7wBAoQFQE5tqi+FiKzMdE2hWGBlvK:LlwMcqkANztqi+Fi/dE2hjfi
                                                                                                                                                                                                                                            MD5:25F5CAF51011D7447970498EB19BA6AD
                                                                                                                                                                                                                                            SHA1:516F0C2241A51A4075C75C454B9632C06E555569
                                                                                                                                                                                                                                            SHA-256:C7B11EB7297A771B36953CCBB3CAF02F22EF1B3F551CA53075E8143D7C0252E9
                                                                                                                                                                                                                                            SHA-512:08D8A75E70C9882CD6A7B9984DB7C1EF773A03FE8C25D0EEF5E3D8F27248420A6034F991FAF16CC631AF70AC4D5B2B84ED109D84B9902BB08B7AF81808C410BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................a........................!.1..."AQ.aq.#2......BTU........$34RSbst...5Cr....%Ve........6cd..Eu...................................<........................!1.AQ.aq..."......2R#B..3...b.4..$............?..TQE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE.....eU.f!Ty.8.}.>u*.G.5...~...9.......k..>..^3\.e>r..\k.s.....c......?k...m..S^]...>o.F.7...~.../.........z.D.....s..........}=.c_.....?i....M*..<...cW......Z~.G...>......W..k.....C.i.{_..O.(..x...."....a..4......}...-?X.~.n9.......b....Q.sd]..c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6783
                                                                                                                                                                                                                                            Entropy (8bit):7.8720234789963905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:KzdNoqyNtCV+dEX6+ixMq72Jpw1l2+TWNRibCiOaAReR:ZqyLCN6+0f7L2+TWNRhlaIU
                                                                                                                                                                                                                                            MD5:D006BB57F3DF37F01DCDF42BA01F9E26
                                                                                                                                                                                                                                            SHA1:47B70560F4557C1E2FF81455D7497E53986BDBF6
                                                                                                                                                                                                                                            SHA-256:40AC95C438D254ACC8795413E09B5B96B0A2FBC1EB878A0B3F072A9EBD330F8E
                                                                                                                                                                                                                                            SHA-512:6CA5E9F52C204EEA34F37DBE48D70D29C26C7B7F1653ACCC1E9236DF2ACB36188EDA7A73865461B66FBAA6F8F8F11C10E35690AE51EA973FD0C63841E6CB37F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011120?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.......ss...............{|............................................wx..........SSR.........................................www...............777......676......PQP......(('......................................WWWPPOyyy.`a{|z......rrr...ijiuut.........................................aa`...vvv...~~}...'''///.....................hhh......GGGppoffe.......................................................GGGBCB..................yyy...$$$......uut....%%%......................................................VVV___................gh..................SSS665..................444...................~........WWW...................{{{.................RRQ...................333......}~|....................mmmDDD............llk............DDD.........C......tRNS...V..j....m..............@.=.......n....W. .....................DP...,8....................................`....r..........$...................*.........T....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):589
                                                                                                                                                                                                                                            Entropy (8bit):5.085028072286348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                                                                                            MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                                                                                            SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                                                                                            SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                                                                                            SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                                                                                            Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25348
                                                                                                                                                                                                                                            Entropy (8bit):7.972561219825059
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Juk3tMLobH2JBZ2OoTVENiGo5K7v067jeH7y3:Jukd4obWJPvoONi8Tm7g
                                                                                                                                                                                                                                            MD5:3439D91F451F9064D78AE13D8E04D38B
                                                                                                                                                                                                                                            SHA1:6ABD744AEAF2A9DF1F19677765FCF422E9179A74
                                                                                                                                                                                                                                            SHA-256:B3FDB74E8650146F119787A65232783B5A436EFC6420BE47A6E98101D59A37BD
                                                                                                                                                                                                                                            SHA-512:B953BB37F444CB8E4D00FF43336F0F90D1E196652C35E0323B368F38104E03A82C887936A9228D830BA736D0863BC76C327B5499A87C68942466DECDF75FF63A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s400-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................=.........................!1.AQa."q.....#2....BRb..$r..3...C................................0.....................!1.A.Q.a"q...2...B.R.................?...C.... ..Z...A...`.....M..$I....XA..&R.@....j...;.........v....,UR.6.iob,=.[)..1SX...P._..GP}.6C.~.....q......l......U.5.(..L..H..A.M.f.V...........Q.....U$..o-.S)6..V.\.l~Y$....a..O...Pc.jG6......0n......E....c..#b..\.\.$j.:.F.#.I...{Q[.....-.^...ur.%....o.............I-...}..+....&x{....O7.7...E......|.].k&w.w....m...$..C7a...F..C.{..$.f....X.g.`.....+"+v..b....X.^i5y-.A.\G..u...mPZ./G_qd$...hGtVEy..$.K..b....E.5.*f...v.M"....EE.|..0.;.:...k......)5....i%...R$)4..^`...%2....M....g.4.....^... Q!.J9..9B...9n...l.*.F.....HM....p.C.=....8..~....z......@...d../........^Tt.F...U-w.A-7..d.FWY......2..-..0..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6052
                                                                                                                                                                                                                                            Entropy (8bit):4.344729605538534
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:FDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:FADC6336FA6CD60E18C3FFD13E2AEC8D
                                                                                                                                                                                                                                            SHA1:BF087BBE5F6CA8712DF0FC7DDC36ED4F10ACDA9C
                                                                                                                                                                                                                                            SHA-256:DCBCBCDC6F9BD7B03C9C2277C1F3102C528A51E26E34E94B67EDE41C5708EEF2
                                                                                                                                                                                                                                            SHA-512:E0CD0A1B2F65829885A1E0D38CA4D9FF3153A7EE2F924FA7DD65806B3240198D95C582ED2725CE7B79C273A1AED48E37A4EB105CA8DFB4C9088E6C8A78BF3DF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/sharedtimestamputil/default/index.json/fadc6336fa6cd60e18c3ffd13e2aec8d.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SharedTimestampUtil","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4598
                                                                                                                                                                                                                                            Entropy (8bit):7.85469947869985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:p5eO9jZ+G8qIUfc6hUj4DIi0J/V2J41RKXVdnmWnG+4ix1xYA:pkOlZ+GIUUyMJv1RKXTnbJ1HYA
                                                                                                                                                                                                                                            MD5:88CFBB526B6ACB7E9A69AED28C0A3E57
                                                                                                                                                                                                                                            SHA1:37A9632345466BAB8CA3F68B47AFBBB8DDA04C4E
                                                                                                                                                                                                                                            SHA-256:4A3E3C3CBA975158E031C13D220C3AA219EB6E00C54D741F1F370D7551A0B391
                                                                                                                                                                                                                                            SHA-512:1ADCC05F81ED1A6E9E5410E855F4BFAE8560B9A75F6CAF8A6053199D5866D600FDE56CC07A604FAE947FEEBA5AF23A61FF290D75C5F4C09B43B26D3F37606A81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011102?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE....ss.........vvv...}}}....{|.XXX..................wx.........333DDD............www..................yyy............WWWVVV.........................................`a...MMM...ddd......zzy.....................................nnmvwu.........................................yyyzzz.........vvv...\\\XXW.....................................................................}}}................................|||.............gh.....................nnm.........```.........www...................................................LLL.......................................www.......rrr.............................klk....................................................~...............VWV.............................hhh...mml...ttt.........bba.......vvv...p....tRNS....m8.;8......V........... ....n}.P...............T_........................................(0px..........................GN..............................A......i......".<...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.279554418970263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YJc769mdkOB+V6r79ELakJm9179ELamJpXHnFqYEQsLylzSsLfDOCj9fKvB+V+DE:Qc769KkOc6rBELak4LBELa8p0/jLyMs7
                                                                                                                                                                                                                                            MD5:69A7990179B04BD35BF0A33FDE222A71
                                                                                                                                                                                                                                            SHA1:94E2A7243A09BBA0DD34E668015B8CF30DE7E8F0
                                                                                                                                                                                                                                            SHA-256:98B78DE88DCC9AB0FD9AD07754311511626F601E3343ADA3D8E16D3C0F87C62B
                                                                                                                                                                                                                                            SHA-512:3CECDBA5ACCD9E9F61819BFEDEA2F63F6F35C80C2BD5C2C9D9C947C06BACA81DEEFAD542389F1D7265D9ECE3D6CBB67784995D17579FA46E16A525CBB17BF23E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"cardMode":0,"cardSize":"full","enableCardAction":false,"showOnlyList":true,"linkToHourlyForecast":true,"enableMinimap":true,"showGenericMinimap":true,"enableNowcastingChart":true,"enableHideCardMenu":false,"enableMoreSettingsMenu":false,"severeBaseMapZoomLevel":5,"weatherPageLink":"https://{hostName}/{localeCode}/weather","weatherMinimapUrl":"https://assets.msn.com/weathermapdata/1/citytemperature/{lat}_{lon}_{time}.jpg","bingGreyMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&maxAge=86400&st=me|lv:0_vg|v:0_nh|lv:0_pp|lv:1_cp|v:0_trs|v:1;lv:0;strokeWidthScale:0.2_wt|fc:B3E5FC_cst|v:0&logo=n&da=n&sftr=newweather","bingForegroundMapUrl":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/{latitude},{longitude}/{zoomlevel}?mapSize={mapWeight},{mapHeight}&shading=terrain&key={bingMapKey}&c={locale}&maxAge=86400&st=m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:27:56], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9225
                                                                                                                                                                                                                                            Entropy (8bit):7.729438616858126
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ktKVyNkLX9nZxesmlkVg4/c1MVugf5GBV3gKvynPUzHugzNtdaTSMo:k0Vy8N7esmW7f5GH3iUzHuINtbMo
                                                                                                                                                                                                                                            MD5:A4AD1A06E855F1817ACD48BF96055028
                                                                                                                                                                                                                                            SHA1:C32678BC114B8FD2B04ACE30A90D03E70239288F
                                                                                                                                                                                                                                            SHA-256:1FA01C6F244F6BEBB9E11BB342AA22F1A39174173FA6509DAE7F81CB27346A99
                                                                                                                                                                                                                                            SHA-512:8152B868CE8DAC5C79B55DE3D327F70CF6D62BE1A7613938F6B00515BD8BC11570AB49D63EAD97CA25929E6F9AED17248AB872CD43F48FEF84B2E2A1268CDA6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....ZExif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:27:56...............................................................................................l...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(....s.Z.Y.T$d.V.....0jR...c.(J.v.4.....i.Y8..T.}.tq_)-......^..G|.>Y.t~..W.}Iu../..?.)..3.U..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59750
                                                                                                                                                                                                                                            Entropy (8bit):7.996428174970243
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:SwtK39K+zbpEAuWxUcv/lH+yAZqsC9okevLDMawYNv:ycobrFiIH+yAZtiLevUkNv
                                                                                                                                                                                                                                            MD5:067AC2603B4A12AF307A9ECE3B8FE1B9
                                                                                                                                                                                                                                            SHA1:A1C4D70C3441767167062868B95B7AB362C7DAEF
                                                                                                                                                                                                                                            SHA-256:273ECC0D937E9A9E9E58970B89A93005183D7866CF343E431D25649B8EA3B0F2
                                                                                                                                                                                                                                            SHA-512:2B434D0FBD64E12B3F0B1CF3B2DAD4AEB39F248C029334604E2C59AC16FD7A3E1908EA1DD141F1E4F371825C8FF6BF0DF2DC29E07F9C1EF4721489FB36292531
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF^...WEBPVP8 R........*....>m4.H$".........cn.d..).5.@.kO...s...../P...#0..o>6.._4......?...C....7..I./......+..........w.y.O...?.n.`.......g.?._..........o...g.W._....y.I.c._.G.....g.?y.......9........................_.'...>.....~].........].......m.......w..._.........r............3...w....E...#.o.hC.....?.......`_._............b>....}...7.......g?d...?.!................'....M.N.B=.dF... o..Q.+..j......V..,.1Z1B...1.4..#..z......x_.B7........n.kM?.G. \..r[^C.C.=W....U..../.'...^.......4.it.R~=M>+..........1..%..i.x.xpSz...%.... .....f..f.J.;.J.0..H.Ge.......B.62.Y....d..<../.d^....J...(...c..w2;-y#.al.......o....vz..czLH...O....%.=...`1.....%.~...M.~.D.e.D.=R..D...KK.g#..!S^$m...=...d.>.l...1.P@.q...D.,....t4Q <.n..<.............bN.V+.)..!n.:..U.o.@,.5,..P....X.K...8hZgy..d..?...qs.dd.3.........7......x.....V2..mr7."..G....mu..:V;........u.'.A.../.?.'.....ms8..1..l%_.........MC.+a..{.,*&.....K.8UoQ0nF.b..e ?..@.A..p...`4s....`?d..1....9.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                                                                                            Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                            MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                            SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                            SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                            SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                                                                                            Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):135
                                                                                                                                                                                                                                            Entropy (8bit):4.483231393587597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXADAECijytXRM2HJ7+QpAGRCwnWm+qD6W/YaFJ9SKCLgVn:Y9AcECFh5R+yAKbnWmDB/YYb9
                                                                                                                                                                                                                                            MD5:B0DEC7D614A5692BFED53553416D266E
                                                                                                                                                                                                                                            SHA1:6F0352C979C57FAD04778AF938B3E9CECCC1B22B
                                                                                                                                                                                                                                            SHA-256:CE6EBE15125B329063ED953E5D3B853A17E89C3EB4BFAF36B8DE9D5274B1CCE1
                                                                                                                                                                                                                                            SHA-512:2D5F140AC1E83FBE70EE09039566BCB730CBC7270A0276FE64C34B63BF6166BEFDC5404D945CA7602A57A3674990D4E763CE79145DE7B00DF99B9144C6DBC0D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"preferredVoice":null,"optOutOfTraining":true,"optOutOfPersonalization":true,"notifications":{"checkIns":false,"dailyBriefing":false}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                            Entropy (8bit):4.227217001462483
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPkF8CpHJG5wKt+KzYV:YAGUlpHJG5R1zy
                                                                                                                                                                                                                                            MD5:F4484A52F96293AF07702B096389C42F
                                                                                                                                                                                                                                            SHA1:C9340F085DD9F1B81D3AB36335403CBA603C2449
                                                                                                                                                                                                                                            SHA-256:9182B35DAADEA2883F9BBB0F603ABEED201ED87808ADC7D467C23AEC8C926C59
                                                                                                                                                                                                                                            SHA-512:F2C037435A679449E4E11E52CA4DC1F9F8C1BA8FFFFCFDEB78C711CAA34E30BDD14844274E9F435CAC96D268319EFCAB2F7AA682E764C49E6B91C4E4EDF70285
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"AppConfig","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                            Entropy (8bit):5.079384065662362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:GtAJvivpwYMdX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeiveYMdnsUVoHoigkhwBRphNQR+e+
                                                                                                                                                                                                                                            MD5:A8E13A6B37D1E692043CBBC590D65B98
                                                                                                                                                                                                                                            SHA1:0BEFD56254C8F1F4AC56D6FA8CA37E4C7D7164C0
                                                                                                                                                                                                                                            SHA-256:EB6646DB0E23E163DC77D24F7E08E01B7CF12C49BD02D342CD46C3B683D3E64D
                                                                                                                                                                                                                                            SHA-512:F288F051B3A4DC8EFAED67D924776B3E059105174FD3D0389DDD0756BB06088ADC74A7843FC3250CFEEBC2E9C192B451F066562D59A7AB249E061FD39A6CE754
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SBIImgsHelper;(function(){function i(){SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45275)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):317098
                                                                                                                                                                                                                                            Entropy (8bit):5.319711265376996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Rp0mTjSp6W6whJHgHIVfMbfPZfMQ+zP8RfaIdRyAIjq9UUzg671mzu:RPG6W6whJHgHIdM7PJMQ0PeiG9bjQu
                                                                                                                                                                                                                                            MD5:F2B8358BFB4FF88FBCF5B87AA3E706F8
                                                                                                                                                                                                                                            SHA1:D9E76CC313BDB1D7D64DB93B501D9C18C34D48DD
                                                                                                                                                                                                                                            SHA-256:B35555D46CC1847E1B0F07073E5447FB4A5537B29158620DCD0A8112789432B6
                                                                                                                                                                                                                                            SHA-512:52A924B5C950D997E3E5FCBF4ACB8B410C6EFE92C85DE7FA479E1B4ED1FA8C3853A5535DCFF9EFC643EB105B9EC12221259FB58F582D3A37A2D27BE72352B51D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/index.es-Clhl-qHS.js
                                                                                                                                                                                                                                            Preview:import{i as getDefaultExportFromCjs,h as commonjsGlobal,r as reactExports,R as React}from"./bundle.js";var lottie$1={exports:{}};(function(module,exports){typeof navigator<"u"&&function(t,e){module.exports=e()}(commonjsGlobal,function(){var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var r,i=t.length,s;for(r=0;r<i;r+=1){s=t[r].prototype;for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e.prototype[n]=s[n])}}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(e){this.audios=[],this.audioFactory=e,this._volume=1,this._isMuted=!1}r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1547
                                                                                                                                                                                                                                            Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                            MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                            SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                            SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                            SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                                                                                            Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6434
                                                                                                                                                                                                                                            Entropy (8bit):7.935685168581803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ygkOGOgqOnxsAHRUNoiF4PIaetkS2ZDvJg++J1z4tG:ygHGdgAWNJFDtkS2D6J1ck
                                                                                                                                                                                                                                            MD5:94276CE9C1380FD9A5A0D1C5954E61BE
                                                                                                                                                                                                                                            SHA1:950CB8028D51A9B8FCFD78569FE864E3C6C79FB3
                                                                                                                                                                                                                                            SHA-256:F4FB60F82A6BC006E4E83C5F8F388BFFE82254493DBB618A20039A4D50C49D3D
                                                                                                                                                                                                                                            SHA-512:EBB96CA6943FBC8AC79EF13B7B4FA815F5956C1416FAFED7A5A8FAF4AC1D51C47C7EFC4CF3652ACBC71DF188BB48D4407BB1499971CA1AA780766634C275BB1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_4_WM8Yt_4cITkylnl-ORzg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........)$..M..k......!.I;.<hd..@....U.b..1.d...@.9VS...R.a$.!.Y6..!..A5...=.@......d ..p..tZm.mJ.f's...k../V!8h&ub..c....WA....V...2.....wj.u.s...;....y......?............Ok.#.P..~.!#..3.==O.k..2<.m.RZ^.`.m]^..2|..IS..G.<.k..v+.....aj.C..<.X.Pz...?.m....:p.....k....#..G.o|.M./.<L$.9........lV...@....;H.F.D#hm..8=.>.X.mgo?.....)..o..@..8#.x.4..y.W:..0....T.W
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2244), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2244
                                                                                                                                                                                                                                            Entropy (8bit):5.061324332026442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:WiFfiHVRINjHFBU/MkMRJYaylMKHrcicz9RcYcucPrcwZ9oJNX3:WiuVRINjHFB27ODJEb1IYYNn
                                                                                                                                                                                                                                            MD5:B8DC7AE5DFBC6BC494BFB4EA36DA52FA
                                                                                                                                                                                                                                            SHA1:E6441AD9A7CB3CFF1EC2D0C1E7DFDF7A24B32E5E
                                                                                                                                                                                                                                            SHA-256:B45A5C2F3BD4B3D923B8993741F37E6747DC6CB86A2648A42E6C60CF0EA22A7E
                                                                                                                                                                                                                                            SHA-512:6930BC118CFC3470CD0F95190786838D6E1B59058744C6933EBBE36A3BE9CF4C95C6CD1DEE75F3913F32C5A42D53F0F19340163775DA070DF796EB2930EB51D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/5kQa2afLPP8ewtDB59_feiSzLl4.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}body{margin:0;padding:0;background:#f7f7f7}.br-pivotDeals-ct{background:linear-gradient(180deg,#fff 14.86%,rgba(255,255,255,.64) 37%,#fff 100%);padding:16px;border-radius:8px;margin-left:calc(var(--PageGutterSize) - 0px);margin-right:calc(var(--PageGutterSize) - 0px);margin-top:var(--ModulesTopBottomSpacing);margin-bottom:var(--ModulesTopBottomSpacing);scroll-margin-top:75px}.br-pivotDeals-ct #aRmsDefer{display:none}.br-pivotDeals-ct.collapsed .br-dealCard:nth-of-type(n+7){display:none}.br-pivotDeals-ct.collapsed .br-pivotDeals-viewMoreBtn{display:flex}.br-pivotDeals-header{display:flex;justify-content:space-between;margin-bottom:32px;position:relative;color:#242424}.br-pivotDeals-header .br-pivotDeals-left{display:flex;gap:10px;align-items:center}.br-pivotDeals-header .br-pivotDeals-title{color:#242424;font-size:24px;font-weight:600;line-height:32px}.br-pivotDeals-header .br-pivotDeals-title-wrapper{gap:4px;display:flex;flex-direction:column}.br-pivotDeals-header .br-p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3842
                                                                                                                                                                                                                                            Entropy (8bit):7.895570248210237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEx5JVuZ29pbr9+0SpqENWy2Ly3mB6pJgZVzAk/twwD:ygA5q4OqkD2hKgvh/tZD
                                                                                                                                                                                                                                            MD5:3E6EA28875DB4F7818B4AF133B72915F
                                                                                                                                                                                                                                            SHA1:08C6B8E53E12F76D2C044DA235C00C01ABE70093
                                                                                                                                                                                                                                            SHA-256:A90A59A24CC1B597050D36783E5BD94EE9CB2845F09DAAD3C25CB339DD18ACF5
                                                                                                                                                                                                                                            SHA-512:992FA7542CBB19A1E1D37B5C8C8D42969BBFB4C18282BEC0F22E8EDBABD8A62452840BAE424403A76399A3B12E64278B783317787FB34086CD7344DFBC9DC390
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_-V1S3cLH8QAXQb5ElAzulw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........B..x..u..K..).f...*...-..+.3.....YOE.....T......_:..I!?w...+......x...>mt........:~...99.&...0.G.?._.CQ...5.]?........i.....w.Y..:/....ff'%.$.}....T<.u=..=i..$iGtr.z..x|.rN....$.z.3W4.)5.sp..acf..7o.8BI..(.3.p..c.I.&..\T(..n..k....8.3..<S....m..,.....s...,w......m...........HX.... ......p.wF4s,5ir.i..y.^..5w.9.z{U3.;........n9..*.w.+8.{SL...^.....K.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:27:56], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9225
                                                                                                                                                                                                                                            Entropy (8bit):7.729438616858126
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ktKVyNkLX9nZxesmlkVg4/c1MVugf5GBV3gKvynPUzHugzNtdaTSMo:k0Vy8N7esmW7f5GH3iUzHuINtbMo
                                                                                                                                                                                                                                            MD5:A4AD1A06E855F1817ACD48BF96055028
                                                                                                                                                                                                                                            SHA1:C32678BC114B8FD2B04ACE30A90D03E70239288F
                                                                                                                                                                                                                                            SHA-256:1FA01C6F244F6BEBB9E11BB342AA22F1A39174173FA6509DAE7F81CB27346A99
                                                                                                                                                                                                                                            SHA-512:8152B868CE8DAC5C79B55DE3D327F70CF6D62BE1A7613938F6B00515BD8BC11570AB49D63EAD97CA25929E6F9AED17248AB872CD43F48FEF84B2E2A1268CDA6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/wyZ4vBFLj9KwSs4wqQ0D5wI5KI8.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....ZExif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:27:56...............................................................................................l...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(....s.Z.Y.T$d.V.....0jR...c.(J.v.4.....i.Y8..T.}.tq_)-......^..G|.>Y.t~..W.}Iu../..?.)..3.U..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9372
                                                                                                                                                                                                                                            Entropy (8bit):4.475569687393329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DrwaTs0YykoaecAA88e12W3EeGgAwGqYkEYYYYIEH4IIk30IokYSS+e2q+yCg6yR:DrvTs0YykoaecAA88eEW3EeGgAwGqYkL
                                                                                                                                                                                                                                            MD5:E130E2071965FBA1A2CC76F10BE07EA3
                                                                                                                                                                                                                                            SHA1:7A3C6F417A86F747127F63C46659EB34DD0247FB
                                                                                                                                                                                                                                            SHA-256:F197FBB58BA690401DB9BD01767589A1A4020A2EEECA4B5857D7B21224D57A5A
                                                                                                                                                                                                                                            SHA-512:377F57998A8BFE05E40E79FABE7F91DF6BB4BC71C2D603A99DD5342A4273DB650FC121BBB16E5D49E0ABEF13AE1C834D5B7A54FEE1E52E6643CC3CF5938EC45D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/digestcard/default/index.json/e130e2071965fba1a2cc76f10be07ea3.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"DigestCard","description":"Digest card for Bing Homepage","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"de"}},"src":"config_de.json"},{"targetScope":{"locale":{"language":"es"}},"src":"config_es.json"},{"targetScope":{"locale":{"language":"fr"}},"src":"config_fr.json"},{"targetScope":{"locale":{"language":"ar","market":"ae"}},"src":"config_ar-ae.json"},{"targetScope":{"locale":{"language":"ar","market":"eg"}},"src":"config_ar-eg.json"},{"targetScope":{"locale":{"language":"ar","market":"sa"}},"src":"config_ar-sa.json"},{"targetScope":{"locale":{"language":"de","market":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"language":"en","market":"au"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"language":"en","market":"ca"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"language":"en","market":"gb"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"language":"en","market":"in"}},"src":"config_en-in.json"},{"targ
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2445709
                                                                                                                                                                                                                                            Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                            MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                            SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                            SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                            SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17468
                                                                                                                                                                                                                                            Entropy (8bit):7.989419177094989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1zNaCEei+GeWhokBsyGb83TK3+16BP/Vy9OVmz2ecy/gx1p:14p+GeW1apQG9P/Vy/hg3p
                                                                                                                                                                                                                                            MD5:81B31DDC5420D02A28F32D3A5C9C1CAF
                                                                                                                                                                                                                                            SHA1:F2F0A490326255460B8272929478D8CECC80067E
                                                                                                                                                                                                                                            SHA-256:BA7040AE2BFBCB3C89E7015C5236C14A5959E1C37B4BDD457BF0644678D014C3
                                                                                                                                                                                                                                            SHA-512:BB18DB53BA68CF206749FD6EFF617CD3B0944165157EE14749030B5B839E14DF88CA85E8E6669BBE621B0D7B4083150CAB52486C43E8FAB60E10F4316C34873F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011011?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF4D..WEBPVP8 (D..0....*....>m*.E."!..>.@...d.......^K...................\.M|....?.?3>{...=.s.....L..?.z......^.W.........m?....,..............w....._......... ..y......|}.1...|.1..N......_...|....{@.......^......r............0...c.O...>.~........C......o.5h.UL...!x>.L6:...+*._...p..(f;P..X.aQ....4....] x`..u.n......t....$..*.`k..........J]H.. .@.'/X...F.....-A.m..q..(....*...=S{ka..;..l...y3T.X.a.9.. .B;D.?f... .<E."..c.....H...a'4..;<....t5-.X.*..[..u.>.!.i*...`....v.......#a....s..U~`/..O_..(...~<..*HlM. n.e$........)6...\.kx.......4...`I....p.....9..,.,....C..".y....Ji/.......Y..|.....[^.Jm'"3.t.........."?!...-......p..).d...-I..T..M..s.6........g...;.S9...0...O..~.F=..l.......r...<...._..Z....}Q9......6.......t.1.d.d&_...9..?.#.D,.O.F...2....F.ab..=..g.(r......U.Q@...r]{s`X.9}.4.=E[m./...).~)h...'>..>.`a.....?.'...z.J.......+..^$. ...y.z.^.74....7..|.R...Ym..v.jp.~<.@K..?..9.......H....8.....3.7>...reL.M.A.<.j.....e....7#....~l..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1274
                                                                                                                                                                                                                                            Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1293), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1293
                                                                                                                                                                                                                                            Entropy (8bit):5.1818500327560475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2Q5xRWDVsFrvoUdVK8DncSxAqCVp2JP2Qm0UH0jziQJ4pOmb9+kxJ7rQiSDpEcM:/wDCLoUdV9nKqC7Gl3UWeQ+Rb9+kxsa
                                                                                                                                                                                                                                            MD5:1219DC0FC961884C63E3746A49D110D3
                                                                                                                                                                                                                                            SHA1:394C2FC179A2701BB15EFAB41A3FA052258603F9
                                                                                                                                                                                                                                            SHA-256:58AB30F993E014D3EE0E952C74811A8B34B13DB0AC41A97E94606C507BB0F798
                                                                                                                                                                                                                                            SHA-512:6403FF66B8A5FD0EA11D27EC5C379ECEEB9AD66762FFA773CEB0521EADB85828F99B8ED8223683E4E164180BD5E984F000335F3337D532CFE21E9AA5EED5C57E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){for(var t=_d.getElementsByTagName("a"),i=!1,r,u=_G!==undefined&&_G.NTT!==undefined?_G.NTT:null,n=0;n<t.length;n++)typeof t[n]=="undefined"||!t[n].hasAttribute("target")||t[n].getAttribute("target")!="_blank"||!t[n].hasAttribute("href")||typeof t[n].getAttribute("href")=="undefined"||typeof t[n].getAttribute("href").startsWith=="undefined"||t[n].getAttribute("href").indexOf("javascript")>=0||t[n].getAttribute("href").indexOf("/rebates/welcome")>=0||t[n].hasAttribute("class")&&t[n].getAttribute("class").indexOf("b_ignbt")>=0||t[n].hasAttribute("onclick")&&t[n].getAttribute("onclick").indexOf("return false;")>=0||(sj_be(t[n],"click",function(n){for(var t=sj_et(n);t!=null;){if(t.tagName.toLowerCase()=="a"){u!=null&&(r=sb_st(function(){i=!0},u));break}t=t.parentNode}}),sj_evt.bind("uarequery",function(){sb_ct(r)}));u!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&!(_w&&_w._isConvAutoHide)&&(sj_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                            Entropy (8bit):5.206397254485351
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:wPdLk2O8/zbHsBVWRFmxXa1STYDHxCbcaS3jfU0cMMTG1STYDHL9oA:QSAfHOWR/1zLjfaK1zt
                                                                                                                                                                                                                                            MD5:FB1E91E53698A76BEC5F0ECDC1253FC9
                                                                                                                                                                                                                                            SHA1:D9AA762FE1CEE32F5FC115F4E8AAB5FA2AF2AD20
                                                                                                                                                                                                                                            SHA-256:D4342956DCD116E0A27F20C3D664FFAE80D938DBA49D935DD31BC61631EE92AB
                                                                                                                                                                                                                                            SHA-512:706B3F4AD3191D7A8F8B7272F95AA5B80A630D50ED158F28B95D28A5BF3A8EC1BC488E05EA9B49146DAD5E5B32D4C87B9EBF8A69D30FBBC9BBD6CDCEEB664BAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>.An error occurred while processing your request.<p>.Reference&#32;&#35;232&#46;66d53e17&#46;1728054304&#46;25cf320e.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;232&#46;66d53e17&#46;1728054304&#46;25cf320e</P>.</BODY></HTML>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):609
                                                                                                                                                                                                                                            Entropy (8bit):7.300806048835726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                                                                                                                                            MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                                                                                                                                            SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                                                                                                                                            SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                                                                                                                                            SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10060
                                                                                                                                                                                                                                            Entropy (8bit):7.915600687574725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                                                                                                                                                            MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                                                                                                                                                            SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                                                                                                                                                            SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                                                                                                                                                            SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5540
                                                                                                                                                                                                                                            Entropy (8bit):4.917747860149814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:YNQkE1xg4y67jk5zrJTPJg28vTk+PnnDQUcVvH/wu5+efn83qHIh5ey:aQkE1k9J7JpCTk+bSHwu5+cW/5X
                                                                                                                                                                                                                                            MD5:7134DCD59A2EA9B8882774991C5C6FE7
                                                                                                                                                                                                                                            SHA1:507173785759B889710637D14BB5376B13EF505C
                                                                                                                                                                                                                                            SHA-256:7AE81F98325DA03B75C1EA2728DAF524215C00F80408AC73F3CB3D4F4B043B73
                                                                                                                                                                                                                                            SHA-512:17B9474B4A26E2DBA7F701D35E7A5045E2CAF98264325B6E424B146DA0EA5A6705504E048B768894F1677B361A0FFF8B8EBB39084A1DD37F1FE8D860AB6B83E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/binghomepagefeed/default/config_en.json/7134dcd59a2ea9b8882774991c5c6fe7.json
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"seeMoreMoney":"See more","moneyCardMarketTitle":"MONEY | MARKET","moneyCardWatchlistTitle":"MONEY | WATCHLIST","moneyCardAddSymbolTitle":"< MONEY | ADD SYMBOLS","addSymbolOptStr":"Add symbols","signinOptStr":"Sign in to see your watchlist","hideCardOptStr":"Hide money card","dataProviderOptStr":"About this data","moreSettingOptStr":"More settings","moreOptionsTooltip":"More options","searchPlaceholder":"Quote search","noSuggestionHint":"There are no suggested symbols","goBackLabel":"click to go back","seeMoreSports":"See more {0}","sportsStateFinal":"Final","sportsNotInterested":"Not interested in {0}","sportsHideCard":"Hide sports card","sportsTBA":"TBA","trafficHeading":"TRAFFIC","trafficMapAltText":"Traffic Map","viewMapText":"View map","fasterThanUsual":"Faster Than Usual","noTraffic":"Light Traffic","moderateTraffic":"Moderate Traffic","heavyTraffic":"Heavy Traffic","menuHideTrafficCard":"Hide traffic card","trafficTemporaryError":"Traffic updat
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:2Kbn:Z
                                                                                                                                                                                                                                            MD5:AC0DA47F8D52F849026F1D4A22E90A5A
                                                                                                                                                                                                                                            SHA1:276EC36481390D86ADD5FEB71180945B08307B55
                                                                                                                                                                                                                                            SHA-256:F698187202D5DD5A7DC6065922F1071735AC6832BC4139703A71931C2134EAFF
                                                                                                                                                                                                                                            SHA-512:A298A2037BE65FC6EB156EAEF9EB45663331B65EA63C594764D0A131CA6B9528B622300D11E9CC5586C9D7E75357FE9F40FB1B0AD4F2FE7B87EB5666BC873B1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/J27DZIE5DYat1f63EYCUWwgwe1U.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6047
                                                                                                                                                                                                                                            Entropy (8bit):4.343514462199236
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GMDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:HDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:ED3B211B0B1833F5B2736AF2535F0441
                                                                                                                                                                                                                                            SHA1:6A4B8C418BAD3EB9AA016874748327AB164782D2
                                                                                                                                                                                                                                            SHA-256:28A4ECF890B362A17F5D22D8225C932B26886265B4BB4B063696761BE9D95D84
                                                                                                                                                                                                                                            SHA-512:BB789C94BB9EAAAB9CD91A6F978F6BDCF1782CBEF2451B11C2147D4746C395961DF624E7F6E243C3F75DA3EEDBDA9BBAF1B62735BF198C1B83BFF578070377DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50123)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2062393
                                                                                                                                                                                                                                            Entropy (8bit):5.5110604402653625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:QF1TRmuCDxKT0z+V2n6UXKm8EYxCu2wbrlKjJ+tBeEVu2wbech0BYpCwN7driXLj:NGc76V
                                                                                                                                                                                                                                            MD5:1C8B439FC85CBB54F2C1BFF12B9FE67F
                                                                                                                                                                                                                                            SHA1:5EC4D2B865AD28D5F09CCBC02811EA79F04BDB70
                                                                                                                                                                                                                                            SHA-256:FF9620D175283884FCEA62BDDFC8FCD92A3CD971BBB394B2C2A752028D2F14F4
                                                                                                                                                                                                                                            SHA-512:162F9CFD843A468683ABB52F9F088776187583A77837242C5A69A4279C09925076C43C8D8FA0FC907FCAF7762F7843706949BDEB5CE3713D05E51D10184510CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.f869293fc9c13d37b267.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},14604:function(e,t,n){n.d(t,{I:function(){return r}});const r={regular:"regular",medium:"medium",large:"large",tall:"tall",extraLarge:"extra-large",twoExtraLarge:"extra-large-2",threeExtraLarge:"extra-large-3"}},38278:function(e,t,n){n.d(t,{m:function(){return r}});const r={spinner:"spinner",feedback:"feedback",adFeedback:"ad-feedback"}},61399:function(e,t,n){n.d(t,{e:function(){return a}});var r=n(81239
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34732
                                                                                                                                                                                                                                            Entropy (8bit):5.452487645923916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                                                                                                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                                                                                                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                                                                                                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                                                                                                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                                                                                                                                                                                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (680), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):680
                                                                                                                                                                                                                                            Entropy (8bit):5.186795289416197
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:LIZvsrsgVDPpHuBz8J5WsMgaNa4fT/sYMNcJmPcMxggiU//iUpRm3zb69gZHrFxn:UZv2sgVjpHuR8JgsMg74fTUQMBmU/6UE
                                                                                                                                                                                                                                            MD5:D7CD6B883F7B64C8ABAD3041458745E2
                                                                                                                                                                                                                                            SHA1:20AFCF705795F09FDC32CED3DAD0A18278E2548A
                                                                                                                                                                                                                                            SHA-256:70F04A7447038F126855583101B4E6D57631E2307AA49FA2BDDC3DFBA5D3E70B
                                                                                                                                                                                                                                            SHA-512:07A4209FE295247DC6CA0F89EC60379359979E7E1FD24465439127BA8D24FE2313BEFB3EB52BE7521B7424EB68D89BCFF5200C2407D2DB45C4C89BEAF4A3B8F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VideoCanvas;(function(n){function o(){if(pMMUtils&&(r=_ge("mmvc"),r)){var n=t.gfbc("mmvc_emb_aspect",r);n&&(u=t.ga(n,"data-vidratio"),i=t.gfbc("mmvc_emb_scaler",r),sj_be(_w,"unload",e),sj_be(_w,"resize",f),f())}}function e(){sj_ue(_w,"unload",e);sj_ue(_w,"resize",f)}function f(){var s,f,e,o,h;if(u&&r&&i&&i.firstChild){var n=t.goh(r),c=t.gow(r),l=n&&c/n||16/9;l>u?(s=Math.round(n*u),t.sw(i,s),t.sh(i,"100%"),t.st(i,"0")):(t.sw(i,"100%"),t.sh(i,"0"),f=t.gcs(i.firstElementChild),e=f&&f["padding-bottom"],e&&(o=parseInt(e),h=o?(n-o)/2:0,t.st(i,h)));sj_evt.fire("VideoCanvas.VideoPlayerWidthUpdated",i.clientWidth)}}var t=pMMUtils,r,i,u;n.init=o})(VideoCanvas||(VideoCanvas={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2928), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2928
                                                                                                                                                                                                                                            Entropy (8bit):5.22417076039213
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:B0/ySPc4bt5KObXcUbWlGWXdEWWhQRyAbiQsPT8sD8KQ/IX:BuP/UODnTQRnbiBAs4KQQ
                                                                                                                                                                                                                                            MD5:60C8196199A6C715BC20652C09F64E7A
                                                                                                                                                                                                                                            SHA1:FD861E01BA063850704195B35E44DB2562AE815E
                                                                                                                                                                                                                                            SHA-256:708DF52A72DB22B1A287439CB9AA3EF2037BB67C8246835E36E673F70695A390
                                                                                                                                                                                                                                            SHA-512:7F16A9C7F5E6DF6D78FA1D08818580DBCC4C7453DB9D095794C730BB0F67E14070369E610B90225ACF6961FDA6471C7F497D59DA0A7FEF2F95E8BCC180B63A0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VideoRichHoverUtils;(function(n){function h(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function r(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function u(n,t){if(n&&n.childElementCount>0)for(var i in n.children)u(i,t);r(n,t)}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t){n.forEach(function(n){return u(n,t)})}function a(n,i,r){if(!n||!i||typeof o===t)return[0,0];var f=o(n,!0,!1,i),e=f[0],s=f[1],u;if(r==VRHEnums.ScrollingDirection.Horizontal||r==VRHEnums.ScrollingDirection.Both)for(u=n;u=u.parentElement;)if(e-=u.scrollLeft,u==i)break;if(r==VRHEnums.ScrollingDirection.Vertical||r==VRHEnums.ScrollingDirection.Both)for(u=n;u=u.parentElement;)if(s-=u.scrollTop,u==i)break;return[e,s]}function v(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbn
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45275)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):317098
                                                                                                                                                                                                                                            Entropy (8bit):5.319711265376996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Rp0mTjSp6W6whJHgHIVfMbfPZfMQ+zP8RfaIdRyAIjq9UUzg671mzu:RPG6W6whJHgHIdM7PJMQ0PeiG9bjQu
                                                                                                                                                                                                                                            MD5:F2B8358BFB4FF88FBCF5B87AA3E706F8
                                                                                                                                                                                                                                            SHA1:D9E76CC313BDB1D7D64DB93B501D9C18C34D48DD
                                                                                                                                                                                                                                            SHA-256:B35555D46CC1847E1B0F07073E5447FB4A5537B29158620DCD0A8112789432B6
                                                                                                                                                                                                                                            SHA-512:52A924B5C950D997E3E5FCBF4ACB8B410C6EFE92C85DE7FA479E1B4ED1FA8C3853A5535DCFF9EFC643EB105B9EC12221259FB58F582D3A37A2D27BE72352B51D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:import{i as getDefaultExportFromCjs,h as commonjsGlobal,r as reactExports,R as React}from"./bundle.js";var lottie$1={exports:{}};(function(module,exports){typeof navigator<"u"&&function(t,e){module.exports=e()}(commonjsGlobal,function(){var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(e){_useWebWorker=!!e},getWebWorker=function(){return _useWebWorker},setLocationHref=function(e){locationHref=e},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var r,i=t.length,s;for(r=0;r<i;r+=1){s=t[r].prototype;for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e.prototype[n]=s[n])}}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(e){this.audios=[],this.audioFactory=e,this._volume=1,this._isMuted=!1}r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8301
                                                                                                                                                                                                                                            Entropy (8bit):4.819964391982209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zZV+5Ww7p2KHiXuay3+3Zj/AlzJVfuxGLd:zZk5hsKCI3+OFue
                                                                                                                                                                                                                                            MD5:49B025CA6175BF8000613688B3D49674
                                                                                                                                                                                                                                            SHA1:9B03ED61424A09CEA6C930EF57F852F4CBE4F492
                                                                                                                                                                                                                                            SHA-256:6E704110F83AFDB5525C355B6C325B79765D6173297727563022DECE45A37AF7
                                                                                                                                                                                                                                            SHA-512:53E63705EE7ECAE95C15CC452EA7C21B8001DBAF1D7019E10D97DBF3C6D70B7490072CECFA7B71C658D1E539833BB97AE265542D30759E7DC397B213816EDF29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"localRecommenationTips":"Check recommendations for you","aqiLabel":"Air quality index","seeFullForecast":"See full forecast","dayOfWeek":{"sun":"Sun","mon":"Mon","tue":"Tue","wed":"Wed","thu":"Thu","fri":"Fri","sat":"Sat","today":"Today"},"dayOfWeekName":{"sunday":"Sunday","monday":"Monday","tuesday":"Tuesday","wednesday":"Wednesday","thursday":"Thursday","friday":"Friday","saturday":"Saturday","today":"Today"},"forecastListAriaLabel":"Weather forecast","highTempLabel":"High temperature","lowTempLabel":"Low temperature","poweredByMsftWeather":"Powered by Microsoft Weather","moreOptionsTooltip":"More options","minimapExpandTooltip":"Larger map","temperatureMapTooltip":"Temperature","precipitationMapTooltip":"Precipitation","cloudMapTooltip":"Clouds","windMapTooltip":"Wind","activeFireTip":"This wildfire is {n} miles away","prescribedFireTip":"Controlled burn {n} miles away","postFireTip":"Post-fire response {n} miles away","wildfireDefaultTip":"See up
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1060
                                                                                                                                                                                                                                            Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):891
                                                                                                                                                                                                                                            Entropy (8bit):5.1332488883366585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                                                                                                                                            MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                                                                                                                                            SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                                                                                                                                            SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                                                                                                                                            SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64168
                                                                                                                                                                                                                                            Entropy (8bit):7.9748733140270165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:jUGSE1TOSjD829ViFaxEUMMYYc+K2LVvJBMUg:4GSGOqD7ViFRUMMYYDK2LVYX
                                                                                                                                                                                                                                            MD5:8289AC9C9F55BC8998EDD03BAA02FB48
                                                                                                                                                                                                                                            SHA1:646462086241F02541A8697FF683D05C83951CE6
                                                                                                                                                                                                                                            SHA-256:11B72A4EC9C1219D10AD4CB4C558C55736622316B0285796370B553B62801098
                                                                                                                                                                                                                                            SHA-512:3F309D89B101040150589377D214D412B83A2ED14308037CF6229BFA56A079C4DE2649D7471440A96390AAB673D1C3C11B88884014202978EFBAA2125B6D0133
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://tse1.mm.bing.net/th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[...H.X.4.m"k.Z......~.}.B...... b8.qW...N.<.=s.M..x.Kt.#....*F5..MM.....c....j...R.$...g..9M+..f93..A]..Hk[..m....O....G.......L...G...k.S.......d..b..K.5..4...J.... .H..W.F.......w.....8............*q.t6-]gN.......d.5..~...:_."...~.1._.9...........=y.y.[.H..G.1.)X.n......=..Fk.3.f+...L..O.\.L...C..w.......K=....r;1"..q....@Mq_j..+....T...LG..Ts..B..H..s.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65464), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):201147
                                                                                                                                                                                                                                            Entropy (8bit):5.454662657949005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ifdDAtodKAtoO1WAtoknF1GBUcIyVmkRkRTcGvCQ183NB4x2BqD0NZ1vwWzdIF10:adHjry8kRkJcGvCQ18Ax61v36EjdF69w
                                                                                                                                                                                                                                            MD5:0D5B87E66AB37784EFBC00DC73BB7408
                                                                                                                                                                                                                                            SHA1:6BDC203A78B4637A4051EB23B12C68913C6E9CB9
                                                                                                                                                                                                                                            SHA-256:A23D95D46D330A0399354EFB7B28E8C6D7FE807FC4579C09779C64EC1D008A08
                                                                                                                                                                                                                                            SHA-512:1621D1575FB38A013AB75F17998CCAE4809929C6BA18581372E3794CCFBB9E50F3298245108C1BAF3EA0B8CE5A1892E7D9BB3E4B6C1D360408E1EF026F82A8DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://assets.msn.com/service/news/feed/pages/binghp?activityId=D1F995E5-05D8-4003-930C-794D86F645F7&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&fdhead=msnallexpusers,prg-sp-liveapi,prg-infop-ads-dl-t2,prg-ad-stab-bn,prg-stab-bn,preprg-1sw-saedge_v3c1,prg-1sw-sacfccgclif-c,prg-1sw-sal3divadab0,prg-1sw-unldtel,prg-1sw-stalerbcontrol,prg-1sw-hovctrl,prg-1sw-abortwv2,prg-1sw-c-rivsighalt,prg-1sw-hupsell-tr4,prg-1sw-hupsell-4,prg-1sw-hupsell-tip,prg-1sw-spslicf,prg-1sw-spsuclucf,prg-1sw-spsuicf,iframeflex,routeauthprod,routesportsprod,prg-adspeek,prg-1sw-c-rtrycfgroot,prg-pr2-widget-tab,btie-cp-t1,1s-fcrypt,prg-cookiecont,1s-ntf1-septcontrol,1s-ntf2-v1m2rp,1s-ntf2-ochst,1s-ntf2-odv1m2,1s-ntf2-olmd,prg-upsaip-w1-t,prg-cg-aad-signin,cg-profile-head-ctr,prg-vol-cta-t2,1s-rpssecautht,jj_fac_t,1s-ntf2-tbrmodelt2,1s-ntf2-rec2tbrmodelt2p2,prg-pr2-setdur-t2,prg-pr2-rh4,prg-pr2-boardsheader,prg-pr2-headerpivots,prg-health-cfstaging,prg-1cashback-l1rel-c,prg-1sw-wxbgsmrpp3,1s-ntf1-wxbgsmrp3,prg-1sw-dlysmyhu,prg-2bg-image-t,prg-p2-wxbgsmrp3,1s-ntf2-wxbgsmrp3,prg-p2-dailysmy,prg-pr2-dlysmr,1s-notifmapping,1s-shp-rc-t-usl3t3,1s-shp-rc-t2-l3nrs1,1s-shp-rc-t3-l3nrs1,1s-shp-rc-te-l3nrs1,1s-shp-rc-tm-l3nrs1,prg-sh-frnr,prg-wx-dhgrd,ads-criteoc-migr,prg-sh-dealsdaypdp,prg-sh-rmitmlnk-c,nopinglancecardit,prg-cg-ingames-xn-ads,prg-cg-in-gm-xn-ads,prg-1s-workid,prg-strrtng-a1,prg-1s-otel,prg-1sw-wxinst,prg-1sw-ucscm,prg-1sw-ccsp,1s-temp-wid-t,prg-1s-twid,hp-bot-seo,ads-nopostsq-t,ads-nopostsq,1s-uasdisf-t,ads-usepme,prg-1sw-finvldc,prg-rpt2,prg-cg-dom-clean,ads-anjson-migt,sh-bdvid,prg-sh-bd-video,1s-blis-followloc,1s-p1-cetomarket,prg-wx-pwadsken,ads-nooutbrain,prg-sp-nhl24,release-outlook-app,ads-prcrid-bi,ads-fbk-gserver,cg-ab-testing-c,prg-1sw-rcux2,prg-1sw-zhcnalt2,1s-p2-bg-appanon,prg-ad-vcontext-c,ads-bcn-cndomain,1s-blis-nocache,prg-cg-int-ad-pod,prg-cg-signin-t1,prg-pr2-sdwttvr,prg-ad-v1stcall-t,msph-crossmarketcn,prg-cg-spgm4_1,prg-cg-redirect-gm4,msph-applbug,1s-ntf1-wxtsrn5d,1s-routesegexpt,prg-wx-node,prg-1sw-wv2-sdwttvr,prg-1sw-sdwttvr,prg-1sw-v1tweb2en,prg-pw-t-no-ad-css,prg-1sw-wxnhcolk,prg-toubannern-2,prg-toubanner-2,prg-pr2-cg-pvxap,prg-chpdpvrefresh,prg-1sw-crypinf,prg-sprnav-sp,prg-1sw-cryptren,prg-wx-adskv,prg-wx-nfeed,prg-pr2-rail2col-c,prg-1sw-wxesv2,cg-ad-user-ci-ctr,1s-cg-cnentitysw,prg-moread-t,g5eif945,1s-eh-edtpc,prg-1sw-impvicp1,prg-pr2-impvicp2,wid-1s-automg-cmp-t,1s-wid-automig-t,wid-1s-automig-t,prg-pr2-neutralsds-c,msph-adsrevpd,msphxap-batch1,1s-sports-newdship,ads-fb-rlinkag,cg-ad-rtrn-ld-ctr,prg-1sw-sa-l3dic,prg-1sw-splckreco,prg-pr2-splckreco,prg-wx-upselld,prg-cg-game-exp-1,prg-1sw-crtpr-c,1s-wpo-bhp5c,prg-bngimg-t&it=app&ocid=bingHomepage-newsfeed&scn=ANON&timeOut=2000&wpopageid=wpoads"
                                                                                                                                                                                                                                            Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=D1F995E5-05D8-4003-930C-794D86F645F7&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-followloc%2c1s-blis-nocache%2c1s-cg-cnentitysw%2c1s-eh-edtpc%2c1s-fcrypt%2c1s-notifmapping%2c1s-ntf1-septcontrol%2c1s-ntf1-wxbgsmrp3%2c1s-ntf1-wxtsrn5d%2c1s-ntf2-ochst%2c1s-ntf2-odv1m2%2c1s-ntf2-olmd%2c1s-ntf2-rec2tbrmodelt2p2%2c1s-ntf2-tbrmodelt2%2c1s-ntf2-v1m2rp%2c1s-ntf2-wxbgsmrp3%2c1s-p1-cetomarket%2c1s-p2-bg-appanon%2c1s-routesegexpt%2c1s-rpssecautht%2c1s-shp-rc-t-usl3t3%2c1s-shp-rc-t2-l3nrs1%2c1s-shp-rc-t3-l3nrs1%2c1s-shp-rc-te-l3nrs1%2c1s-shp-rc-tm-l3nrs1%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-uasdisf-t%2c1s-wid-automig-t%2c1s-wpo-bhp5c%2cbtie-cp-t1%2cprg-1cashback-l1rel-c%2cprg-1s-otel%2cprg-1s-twid%2cprg-1s-workid%2cprg-1sw-abortwv2%2cprg-1sw-c-rivsighalt%2cprg-1sw-c-rtrycfgroot%2cprg-1sw-ccsp%2cprg-1sw-crtpr-c%2cprg-1sw-crypinf%2cprg-1sw-cryptren%2cprg-1sw-dlysmyhu%2cprg-1sw-finvldc%2cprg-1sw-hovctrl%2cpr
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 780x440, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):36623
                                                                                                                                                                                                                                            Entropy (8bit):7.960358585577147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:jNs87dWDuko8C+i1I9cq/SAuYmVQ42a1s+OqVl9MVjFf/RB2d7ql9BUK9K0s2nmn:jaTqkIe9ceZ/h42aXy1/Reqlh9K0Lnmn
                                                                                                                                                                                                                                            MD5:FD8630F46138332B144D6C28B208EBBD
                                                                                                                                                                                                                                            SHA1:547A8262F8893C8DAAAC0F4550B9822010121D2B
                                                                                                                                                                                                                                            SHA-256:D5B6F8FC8C0821F5C92D9EB593D4A3CE54DA5FEEDC9FCA73C9C2D558894896C2
                                                                                                                                                                                                                                            SHA-512:C73232BE947517AD271720F864807E7983143A347E11080538FE25647426382864B38E435AC4D1F1FD4E71A40A6F74DA8A119881002EB4E32883E8B03F508845
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://tse1.mm.bing.net/th?&id=OVF.Wx69HGvFnFPUJyCtJ%2b5sVw&w=780&h=440&c=7&pid=1.7&rs=1
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W..H^.k..O.3......g^;.wi.h...6.,........Tn.?..o...j.o.....eI$?Ll.v.5."....`....u.."..z......y..a.F...G....M..K.u8C.y.z$.u.p...v.7.....?wuz.Eh...R..g#x$.........o.1..,J.t.8.[HfU?..yc.K...;..."..i..-......*F.......C[v.Lf#.K.j91.M..'..8..J..q..; ...4.2x.._.:P{z..]....i..R.I.4...,.c.78..m;..q.....&sJE&(.vAG....*..qF...H.I.H.\..4...,..b.sE+..J..).......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):105161
                                                                                                                                                                                                                                            Entropy (8bit):5.273320280608124
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hSu7dZcgfJoAcy2Y2xcixoSKlmu6BSdoK2wwzE73ViMRVCVfH2:fdhKy2Y2xcixoSju63LwxeW
                                                                                                                                                                                                                                            MD5:5440E5AADF6D13100E4B60AA6C094E6B
                                                                                                                                                                                                                                            SHA1:EA807F767D8B694C952C27672128050EA9421DAB
                                                                                                                                                                                                                                            SHA-256:4521BA119B541F7D8707B49691865D3F9D79C3944FC16BC1290353224FB2C419
                                                                                                                                                                                                                                            SHA-512:00358836A7838BC418EE88A7BE0862504E819272325B6DA9EE552F2D8A9B16A91A0D9141B04611D8D8F114614C49828A5DDD2B468D45F9601069C46027DD41BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/6oB_dn2LaUyVLCdnISgFDqlCHas.js
                                                                                                                                                                                                                                            Preview:(function(){var n,ti,ut,ii,yt,w,ft,et,ri,h,l,i,b,ot,rt,pt;try{var f=Microsoft.Maps,t=f.Internal,st=t.__assign,nt=t.__extends,ir=t.__spreadArray,s=f.globalConfig,tt=t.coreConfig,u=s.features,rr=u.advertising,ur=u.autosuggest,fr=u.calendar,er=u.collections,or=u.directions,sr=u.feedback,ht=u.flyover,ct=u.landmarks3D,a=u.map3D,hr=u.richMapsInfobox,cr=u.labels,lr=u.layerManager,c=u.localGuide,ar=u.localSearch,vr=u.mapDelay,yr=u.optIn,pr=u.print,wr=u.sharing,br=u.streetside,kr=u.birdseye,dr=u.taskBar,gr=u.taskFramework,nu=u.trafficControl,tu=u.traffic,iu=u.trafficExperiences,ru=u.transit,uu=u.travel,bt=u.xsr,f=Microsoft.Maps,t=f.Internal,lt=atlas.math,it=atlas.data,v=atlas.layer,kt=atlas.Pixel,r=it.BoundingBox,p=f.BingMapStyle,hi=f.DeviceInfo,fu=f.LocateMeControl,ci=f.MapControlInstrumentationHelper,e=f.Point,li=f.Rectangle,at=f.Size,ai=f.StylePicker,eu=f.BingCompassControl,ou=f.BingPitchControl,su=f.BingZoomControl,vi=f.TrafficPicker,o=t.AtlasHelper,k=t.AzureMapEvents,dt=t.BootstrapView,gt=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7545), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7545
                                                                                                                                                                                                                                            Entropy (8bit):5.386819176234785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j4+545YaOvZt2BMEf9c8ir4hBQN0gVq0Xe2n2XTm3F:j4845YDREGm9c8ir4huPU03
                                                                                                                                                                                                                                            MD5:2BBC838929F7E49C5C374085F26E8EEB
                                                                                                                                                                                                                                            SHA1:BC828311BF4837E35EFAFB661DDAE549202E7093
                                                                                                                                                                                                                                            SHA-256:690FBCEFD3A73FE2368AAFDD9D141058483220048772307329630B788BDE6739
                                                                                                                                                                                                                                            SHA-512:5413E2B5572C332F6734F552692890E831C0076AE303CC648583AF67F5FC70D6BDCA43EB97DB197A040358E02BAFB9C6AA767766281CE7C17402607BCB6D1654
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/vIKDEb9IN-Ne-vtmHdrlSSAucJM.js
                                                                                                                                                                                                                                            Preview:if(typeof VideoRichHoverUtils!="undefined"&&typeof VideoRichHoverUtils.logJsModuleLoad=="function"&&VideoRichHoverUtils.logJsModuleLoad("VRHInst",!!_w.VideoRichHoverInst),!_w.VideoRichHoverInst){var VideoRichHoverInst;(function(n){function a(n,i){if(typeof mmLog!==r&&f&&t&&n&&f.bind&&!(n.length<1)){if(l=f.bind,o[n]){if(e===null||e===void 0?void 0:e.eicd)return;o[n]=null}o[n]=new h(i.enperfinst,i.enhoverhb,i.enmmstinst,i.chflturl&&i.chflturl.length>0,i.enmuteinst,i.hoverdelayms,i.instName,i.fid,n,i.hecm)}}function i(n,t){return Math.max(t-n,0)}function v(n,t,i){var r={T:"CI.RichHover.Summary",AppNS:n,K:t,TS:null,DU:null,THLT:null,RCLT:null,MOS:null,MOT:null,IsMT:0,VPST:null,VDT:null,MaxVPT:null,SCNT:0,MMSTLT:null,IsMMT:null,MuteCNT:0,Mute:null,IFLT:null,IFSCT:null};(i===VRHEnums.ThumbnailType.MT||i===VRHEnums.ThumbnailType.MMMT)&&(r.IsMMT=0,r.VPST=null,r.VDT=null,r.MaxVPT=null);switch(i){case VRHEnums.ThumbnailType.MT:r.IsMT=1;break;case VRHEnums.ThumbnailType.MMMT:r.IsMMT=1;r.IsMT=1;r.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33011), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33011
                                                                                                                                                                                                                                            Entropy (8bit):5.282535767025837
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ET9yphkEEnAVryB/XX5Ca10C7TNTOCTZ3dR9eEfsYHdpOr6m:ET90bPVUvzlTNT1Nr9eEfsydS6m
                                                                                                                                                                                                                                            MD5:85BDD2D9945C9A6C50E4408AB2B6939D
                                                                                                                                                                                                                                            SHA1:1492F2BE570D0EEE1F9CA58E17AA6E3D8BB82F2A
                                                                                                                                                                                                                                            SHA-256:111FEA56A4E9C4F8B9E3E57E5CD04E85568933E45B867E9958850BA46241EA82
                                                                                                                                                                                                                                            SHA-512:E7F029D7FEA012348CBF425E8ABCA66A498B29CB811A0CF7D3B18DABAC618F0357C66E21D6B910FCD6E0E45B00EE4B4C51CB003406165CC87FBCB5A993D7B118
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/FJLyvlcNDu4fnKWOF6puPYu4Lyo.css
                                                                                                                                                                                                                                            Preview:#sw_as .sa_sg_icon_area{margin:0 12px 0 8px;height:30px;min-width:30px;display:flex;justify-content:center;align-items:center}#sw_as .sa_sg_corner_icon{height:18px;width:18px}#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (696), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):696
                                                                                                                                                                                                                                            Entropy (8bit):5.099080926850996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:sT2DWGXSq6wTFbYB32cwSOAwGN6MFpz+/5XIr54T2DWJNhT2DWPT2DWza:ekXDjc32lSOAwCFpa/5XIr5SbNBp0
                                                                                                                                                                                                                                            MD5:B724ABF2C16DFFE46AC9B5B4A5BE464B
                                                                                                                                                                                                                                            SHA1:E2BD1D48515756CF2448CE96B67DEC9D77FDE4B4
                                                                                                                                                                                                                                            SHA-256:A15A40365D8E204B6047B49317EBC1F3198B987D988283583A1E128B2D902040
                                                                                                                                                                                                                                            SHA-512:45E7882EC2EC5893FC9F3CE1A7EDF8F1D069122AEBF3EB18ADFBCBEF5928F6E559FF66DAB28ED17967182828677D4444EF8EABF7C97B608EA8003539DFB9780A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4r0dSFFXVs8kSM6Wtn3snXf95LQ.js
                                                                                                                                                                                                                                            Preview:var ProductRotatingInsights;(function(){(function(){var i=2750,n=function(n,t){t?(Lib.CssClass.remove(n,"animate-out"),Lib.CssClass.add(n,"animate-in")):(Lib.CssClass.remove(n,"animate-in"),Lib.CssClass.add(n,"animate-out"))},r=function(n,i){var r=Utils._qsa(i),u;if(r!=null&&r.length>0)for(u=0;u<r.length;u++)t(n,r[u])},t=function(t,r){var u=Utils._qsa(t,r!==null&&r!==void 0?r:document),f;if(u!=null&&u.length>0){f=0;function e(){var i=u[f],t;n(i,!1);f=(f+1)%u.length;t=u[f];n(t,!0)}setInterval(e,i)}},u=function(n){var i=n[1],u=n[2];u?r(".".concat(i),".".concat(u)):t(".".concat(i))};sj_evt.bind("ProductRotatingInsights.init",u,!0)})()})(ProductRotatingInsights||(ProductRotatingInsights={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.871107317146883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qzmKLmZfTLFNFSvzcqVxQHgM2Ij7mwfDM:qzmQiLFNFEcqxaPZfDM
                                                                                                                                                                                                                                            MD5:41E1135D5D4AEFE240C4DBD7B71F40DD
                                                                                                                                                                                                                                            SHA1:CD1D7FEEE9A4202CF3A32172E8C5B081855F3061
                                                                                                                                                                                                                                            SHA-256:2E51A8C4AB5B014AEFF1EEAC9DA5A0937F5CA7DCDE7F089F88DB05460F2C47CA
                                                                                                                                                                                                                                            SHA-512:8B43C0246A2A3447DD0FC818A67FAF5C76D4BDBAE52989C80DA3004F032033CD2FD45E484727FACEA150125766A8C6B9B1094B855B9E1D23495E85D8AE1CE041
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VRHConsts;(function(n){n.ThumbnailUrlDefaultDomain="tse%0%.mm.bing.net"})(VRHConsts||(VRHConsts={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):58438
                                                                                                                                                                                                                                            Entropy (8bit):4.9693425002309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lboW/wRoTl7UrifYmEROcOtWci7QNyHMuMaJxblAB:QoZ7UmfYmEROcOtri7QNystaJxblAB
                                                                                                                                                                                                                                            MD5:9E00DB457B8278919F342391E377C8AF
                                                                                                                                                                                                                                            SHA1:C673E30BD2D60440A122E67DE696B3080369A86C
                                                                                                                                                                                                                                            SHA-256:1796172799746E18700F9AFB2246D342EEC4C4A5A927C6BC857150C58E52E0E1
                                                                                                                                                                                                                                            SHA-512:C392719C5911DCB1ED3269148CA3943D659DDC311429D1B9D2787C27806D5B3012ACB9F4BC1C58EED13505D821A5C736C59EE872B025321B993CE28CCF7E03D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/stl?ods=mvt&cs=33B050CC-BA4E-4350-A5B7-4171AEC234A2&v=9.32&og=2550&culture=en-US
                                                                                                                                                                                                                                            Preview:{"xsrVersion":"9.0.0.4743","buckets":{"1383":{"stl":"areaHighlight","ent":"areaStateSearch"},"1965":{"stl":"trafficCongestionNone","ent":"trafficCongestionNone"},"1964":{"stl":"trafficCongestionLight","ent":"trafficCongestionLight"},"1963":{"stl":"trafficCongestionModerate","ent":"trafficCongestionModerate"},"1962":{"stl":"trafficCongestionHeavy","ent":"trafficCongestionHeavy"},"1395":{"stl":"routingRouteSecondary","ent":"routeLine"},"1394":{"stl":"routingRouteAlternate","ent":"routeLine"},"335":{"stl":"routingRouteWalking","ent":"walkingRoute"},"1990":{"stl":"routingRouteWalking","ent":"walkingRoute"},"1991":{"stl":"routingRouteWalking","ent":"walkingRoute"},"345":{"stl":"routingRoute","ent":"drivingRoute"},"1374":{"img":1,"stl":"poiMicro","ent":"favorite"},"354":{"img":2,"stl":"poiMe","ent":"location"},"1386":{"img":3,"stl":"routingTurnpoint","ent":"favorite"},"1387":{"img":4,"stl":"routingViapoint","ent":"routeMarker"},"1441":{"img":5,"stl":"trafficCam","ent":"camera"},"344":{"img":
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3010
                                                                                                                                                                                                                                            Entropy (8bit):5.226871204129987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                                                                                                                                            MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                                                                                                                                            SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                                                                                                                                            SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                                                                                                                                            SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                                                                                                                                                            Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2816), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2816
                                                                                                                                                                                                                                            Entropy (8bit):4.767439431421176
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2V5D/ND3ffvV/cj9ihkjseLU+peXH3WUvUFUzU36UipvpFpzp36p6XPXlX7X3yXN:6tlt/cWkjsZ3SinI3q7wXZJ
                                                                                                                                                                                                                                            MD5:564064FDB5E876E94BAF9F48E09BE6B8
                                                                                                                                                                                                                                            SHA1:D69822BA6E61D590D64CDC537CEBD93841AE7C11
                                                                                                                                                                                                                                            SHA-256:53336F5B1E40F050802338E612F6019A6ADED2D2442BE9BF1171B6C2FCDC94AB
                                                                                                                                                                                                                                            SHA-512:8595636480879F2BD6044C0F41EB304461CAF84F6FCEC39013F186CE7E2E3A2F40E34826690FC4395A5582EEF24C4403EDDF0FC5B96299B05EE065ED8852E49B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/1pgium5h1ZDWTNxTfOvZOEGufBE.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}.br-blj-module-header{display:flex;align-items:center;margin:0 0 10px 0;justify-content:space-between;font-family:Segoe UI,sans-serif}.br-blj-module-header .br-blj-module-title{display:flex;flex-direction:column;gap:8px;font-weight:600;font-size:20px;line-height:28px;color:#424242;margin:0;z-index:0;text-decoration:none}.br-blj-module-header .br-blj-module-title.br-with-subtitle{font-size:28px}.br-blj-module-header .br-blj-module-title:visited{color:#424242;text-decoration:none}.br-blj-module-title:hover{text-decoration:none}.br-blj-module-subtitle{font-weight:400;font-size:16px;line-height:22px}.br-blj-module-seeall-btn{display:flex;align-items:center;text-decoration:none;font-family:inherit;line-height:28px;text-align:center;cursor:pointer;font-size:12px;color:#235ccf;background:transparent;border-radius:50px;padding:4px 15px;border:1px solid #235ccf;height:16px}.br-blj-module-seeall-btn:link,.br-blj-module-seeall-btn:active,.br-blj-module-seeall-btn:visited{text-deco
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14901), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14901
                                                                                                                                                                                                                                            Entropy (8bit):5.231730314275901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mYRxLok10Qoi0Iolt7Pae5mW/aFKOtqRh:JxYExoaCVh
                                                                                                                                                                                                                                            MD5:9FE7205C2D5C9E8E3A31D54425C4FDB5
                                                                                                                                                                                                                                            SHA1:E5B5CA7ECC7C9FDCEFA9B26AB925437F22BF4375
                                                                                                                                                                                                                                            SHA-256:A80FA68F58D72CF064C9C1B8AEC232BEF19E6DD061DC0EA55CD3C4E4AF0CF6B3
                                                                                                                                                                                                                                            SHA-512:7B88B8E6A918DBCAEEEAAA2D04CD0B6A664230FF37FB9B5A18FA33B1B462F2E28A3532EB5B5A3A8C4A47876C73A1A7126770EB9F45A0865FFEA39C7D0725DB79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/5bXKfsx8n9zvqbJquSVDfyK_Q3U.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .hideName{display:none}.MicrosoftMap .moving{position:absolute;opacity:.5;z-index:1}.MicrosoftMap .defaultGrip{background:no-repeat center;background-size:6px 7px;display:inline-block;width:6px;height:7px;cursor:move;position:absolute;z-index:1;touch-action:none;-ms-touch-action:none}.MicrosoftMap .bm_draggableDisplay{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:flex}.MicrosoftMap .popOutTop{position:absolute;overflow-y:auto;left:0;width:94.2%;margin:9px 2.9% 0;height:auto;max-height:350px;-moz-box-sizing:border-box;box-sizing:border-box;border:solid 1px #d2d2d2;background-color:#fff;z-index:2000}.bm_saveRoot{position:initial}.bm_saveRoot .popOutTop{position:absolute;overflow-y:auto;right:0;max-width:300px;margin:20px 0 0 0;padding:9px 0;height:auto;max-height:350px;-moz-box-sizing:border-box;box-sizing:border-box;border:solid 1px #d2d2d2;background-color:#fff;z-index:2000}.bm_saveRoot.noButton .popOutTop{top:0;margin:0;right:initial}.MicrosoftMap .pop
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6046
                                                                                                                                                                                                                                            Entropy (8bit):4.345692875672323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:3DGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:6640E1D43380E60CC54FBA49ADAC6DAD
                                                                                                                                                                                                                                            SHA1:01B1295EC72678F43A9C0AF6C9E49CF5584C7AA8
                                                                                                                                                                                                                                            SHA-256:D02B07C6CC86447B28967B69624C2EE72068B149C70BD7639CAC7DD56F113499
                                                                                                                                                                                                                                            SHA-512:2FCFE2D1BA68025AF4A4124E0090134AF8FF1F6B1A06F2A22DBF040584D64863B1181C16D20F68B094755841D44B3167AA2748EDFE71D4DC6A2B82FF57189C8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27867)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27914
                                                                                                                                                                                                                                            Entropy (8bit):5.358912496079862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iQ2v9XVaAL3dGKC7pWXUrvOeDSmVeKevf0YjDYVk8Q5aPTpwf6Kip9PbIpaFP/dO:dszgW4D830YjcVF9dNP/dwE/QsU9
                                                                                                                                                                                                                                            MD5:BFE01E5BFFD4FB74F6ABB7CECFB6CF23
                                                                                                                                                                                                                                            SHA1:FA252671F668BD08BF75FB8E402DD75E860FF680
                                                                                                                                                                                                                                            SHA-256:96A6FD39230692F2689BC9E9E77FFBBC95EFEE8DF74F8F9B7F13A4CA007AC213
                                                                                                                                                                                                                                            SHA-512:9343270683C6E31A7C073B8D7CB0F0A51F0EAF3768BA816AEA4C60BCD115A1ABCEE3F731250B048920B09DCCED702BC2220215408EB00CAA315EC6D893EC19F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>Tt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                                                            Entropy (8bit):5.04814372220665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t44o8bCqQkq9v3VdPgzpXhlV8y5TQD5bKj:t44oKCq6CpXhl55cFbm
                                                                                                                                                                                                                                            MD5:6B6E65E263A52743198363EE58257646
                                                                                                                                                                                                                                            SHA1:AD8C38207D1B8DC7BBE76E220C181B108EDB5244
                                                                                                                                                                                                                                            SHA-256:BE4A0A22A63C6EC0B58407B0FA51760A8DD5B2711D9DD0D69CE5C784C00528E7
                                                                                                                                                                                                                                            SHA-512:45647AC06FD858AAB06D400AD3BBA36B216BF7450B038190B2FD66334205237F1912E004D6930032DD448770D2461093169217FCCA9D92762371B5F31E53AA84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/rYw4IH0bjce7524iDBgbEI7bUkQ.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="72" fill="none"><g style="transform:translate(8px,23px)"><path fill="#919191" d="M.04 2.442a1 1 0 0 0 .645.906l3.737 1.424a1 1 0 0 0 1.269-1.344L4.534.848A1 1 0 0 0 3.212.343L.632 1.5a1 1 0 0 0-.591.94Z"/><path stroke="#919191" stroke-linecap="round" stroke-width="1.5" d="M3.742 1.067c-1.589 3.502-2.5 7.59-2.5 11.955s.911 8.452 2.5 11.955"/></g></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3492
                                                                                                                                                                                                                                            Entropy (8bit):7.845481224700195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERACokC2sEaLIUqxsqYGsZvFiIiLTVK0xMBReFkYbknSbqqC0zq6Prgj02:8zgE+kC2Cjhv1v0q2+Y60hZJgjH
                                                                                                                                                                                                                                            MD5:6A034DFF50CB19C492427C2D93AD1174
                                                                                                                                                                                                                                            SHA1:B6BD72C372AF60282CD58320E941C193204CD1AC
                                                                                                                                                                                                                                            SHA-256:D919CF14BE1B7625A72CCBDB3A09F951A96BB6510E25E4B638CE5CE7C7D34EED
                                                                                                                                                                                                                                            SHA-512:6B89F9A02C94C5A208A19D7E321B80A6E32EF7FC1BF71A46C7A4123F886EAD5C1F3A1574A84CA5395DC51AE6CD706E4311E80E5C09146BC49785537676B0D1C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...pj....@...Sa....g..H&C..'*.}A..ssQ0.......<Kea..P.{.18..x..?.i.o..E.us.x~f<-..a...]..........._.j....7..e..M"o=........|~5..<l.t8d#.....VxdYav.T9WF*..#.[..MR.4.^KMz$..j@%.G...........E..Z..mK....X......?.i.f.p..7....9..d....(.....0.)A.th........)....S..iE.H......h...........m[.5......`%........dRIV...5..P(.SY..Jhf.q{.^)....j...?....y..Yx...Z...]'WW.D.uk.A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5986
                                                                                                                                                                                                                                            Entropy (8bit):7.935269554065267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEaUj87/BR4jz0EwRhQWyCpoTH8Y0NTHCLvFlNj4DAUizRVsvvdTH2GPsdJox1:ygpZR4jz0phzbpmHsxHqtMAUQVs3dTH/
                                                                                                                                                                                                                                            MD5:44E4FAC8A321C0B50332E478E14F3D97
                                                                                                                                                                                                                                            SHA1:36E0AAE91FA8F5A88630E24A30F26C55D93399AD
                                                                                                                                                                                                                                            SHA-256:451E1EC1EDDD74CA7D23F7F6124F28F1994353278AAE60A7AC2A9C718E12C45D
                                                                                                                                                                                                                                            SHA-512:BCA9644CDD99E485EC05E0D4CCAD5F23B736D778D1E836FE99EAD0FCF5C2BA4FC847CC9BEC532053D3DB85A2C81A150A58454178E8F500309E669522663FD984
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_4GNX-JHKcUzA6NuHT9tg-w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5=O./W...P.t..S....s./..uq.j...h...j..l"[F....W...........?J./..jW.4..IH...1..}..:..E.s... ..X..vemU..."#.p\.W[..C...VRb..)..M.....&Fr.....;..<w.,{......$..bb..M.....2...9.Y...y..X..q.=k..m.V..9e..6.'.u_.D..d...!......7.n...t.....l...'....9.A.g9!.....)<N....b.|....>..<N.3..]z...}?.....TvB4..l...Up.]..g..O-.R...F..+.s.z........Tr6@f.`....X.&.r...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:11:22 13:53:17], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9619
                                                                                                                                                                                                                                            Entropy (8bit):6.301673597436808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:FqEKL1VYyERju/jPAa3qknp6ty0YtPFiI049s3:FqnL1ufRju/DAa35nsEaI/q3
                                                                                                                                                                                                                                            MD5:BC0301E94544E9F2381953C7BED73F9B
                                                                                                                                                                                                                                            SHA1:06DD29621B76E2076E35C2B49C0E814AECC3AC01
                                                                                                                                                                                                                                            SHA-256:E115627F8F8243E422A5E0EE87795DE39861757EBC2B93B7324488C15FA66F57
                                                                                                                                                                                                                                            SHA-512:37196E3CE1C1F4630BAA1406558F47C0AB22EB973690964E20ED1CF37E9B439168A64AEB885F9FC22D8CEC3CC08A69EA3C0789F37AC69AED0438E674A42CC4A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Bt0pYht24gduNcK0nA6BSuzDrAE.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...........................b...........j...(...........1.......r...2.......~...i...............,.......,.......GIMP 2.10.8.2019:11:22 13:53:17.............................................................................................................................s...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........RR.@.&)h......h...yL........i....d..Ei&..s....F(.....g.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4132
                                                                                                                                                                                                                                            Entropy (8bit):7.904767527198088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE11wMuii5RmzsMGMaTPBPQy+87RXkevSvAOqqeM:ygaBhzYrBIyv7RXt8qlM
                                                                                                                                                                                                                                            MD5:AE98B069D3E2040A0A57AB567FB9B6FA
                                                                                                                                                                                                                                            SHA1:8837C8DE0F578B28980442B89EFDBB40B849A936
                                                                                                                                                                                                                                            SHA-256:2F7B6587A6F40BC1F5F593510EDD147064F21B27248AFFBA998A068E00BBB9A4
                                                                                                                                                                                                                                            SHA-512:31E9F4E13F1C88147EDDF5427CEBA8EE2DEC8F0F8CF376F6BEB9F064E446A405C79B0B36E060398CA743BF6D42DCB626A205E11CB7ADBC8962AF5B75051DF054
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.d...z...f....V..@#.....Iq..OJ.........WF....=j....=j....O......f.RR.9..C.X/..%...\..U...a....H*w-j.(.Z...j.`...Q..b.H#.....Q.85ap........JT..Iow........a.$....~....A..{.u...J....J..K.*/x.e.~S.\..?.:...kE..........#..p]...<..8>....xn....F[.h....Os.{._1...7.2.U..|.;m. r!.p.=...Oz.....8q1.[=.X....7C.>...g........... .|S...h.y...r0..;0......Xj.......x..Wc.^2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2873
                                                                                                                                                                                                                                            Entropy (8bit):4.845386040248267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YvVbjs/s6bzhS4h2sLJldyW2mVSNnKquht3tPZl2UNKMG6KAwBcye2nKo5sl9et7:K+pbh/JQajAjzvEUQav0TAZv
                                                                                                                                                                                                                                            MD5:66C22D085831E45641E2CAC8D696707D
                                                                                                                                                                                                                                            SHA1:5F2D76172C21BF5FB007E1ECBA75EFFBE0E413A6
                                                                                                                                                                                                                                            SHA-256:86A8EF2B8898C7D4E28E82ADF6F9AF00864BB70D8681A6DC67994D51EDA3926F
                                                                                                                                                                                                                                            SHA-512:C57284E4BD21CB7AEE09C820A289088F08A4FF55EDAD6FEB69B78B6620291D10D137A9BE48E9674563106EB64382C43D11FA165BC753FEC6EDF3900A99A3AD62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"cardActionBitMask":260,"cardProviderConfig":{"pageScenario":"binghp","ocid":"bingHomepage-newsfeed","wpoPageId":"wponoads","flightData":"1s-wpo-bhp5c","muidFallback":true,"infopaneCount":11},"enableRichSocialReactions":true,"riverSectionTemplateList":["windows-newsandinterests-river"],"stockImageData":{"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10piIP.img","height":1400,"width":2496},"sportsCardConfig":{"disableCardAction":true,"enableGradientBackground":true},"useArticleCardTemplate":true,"useDoublewideTopStories":false,"useGradientTopStories":false,"cardStyle":"WinDashboard","enableHideStoryFeedback":true,"useOcidOverride":true,"paginationSentinelPositionFromBottom":200,"useResponsiveInfopane":true,"enableBottomNav":true,"enableLazyInfopane":false,"disableSlideShow":false,"enableMaxInfopaneSlider":true,"lazyInfopanePreloadCount":2,"disableNavAnimation":true,"restartRotationTimer":10,"invertIpFlipperColor":false,"enableAdaptDarkMode":true,"childEx
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):492662
                                                                                                                                                                                                                                            Entropy (8bit):5.299959378954131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:P5KNlXF//47uJ7ILqojFJ7jwmQ8fIKLH7f7SAfGRi:ci7uJ7ILDf7b
                                                                                                                                                                                                                                            MD5:088065FF5E2F60B19F984CAF26199940
                                                                                                                                                                                                                                            SHA1:60723B850B51620EC96BF6F9E951CBE4432A9ECF
                                                                                                                                                                                                                                            SHA-256:DAE81B85D62C4706356251C4387DB5E82617B1E0F734B4CA6001D994FA4D3E6F
                                                                                                                                                                                                                                            SHA-512:9C7B9D44CC83E4E2049BFD0F640D4C4E10183D3F0B3A294CBE5E24D96D068B12B4604F690F48B2F9537858B568254904A9F4B46F951C2A75B1211D1508F1F05B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/YHI7hQtRYg7Ja_b56VHL5EMqns8.js
                                                                                                                                                                                                                                            Preview:(function(){var t={L_Link_Generating_Text:"Creating the link .",L_Link_GenerationFailed_Text:"There was a problem creating the link. Try again.",L_Permalink_Prompt:"Share this map",L_TaskBar_Label_SearchBox:"Add a search",L_TaskBar_Placeholder_SearchBox:"Find places and landmarks on Bing Maps",L_TaskBar_Label_Clear:"Clear Search Term",L_TaskBar_Label_Search:"Search",L_TaskBar_Label_Directions:"Directions",L_TaskBar_Label_Traffic:"Traffic",L_TaskBar_Label_Favorites:"My Places",L_TaskBar_Label_More:"More",L_SearchNearbyTransit:"Nearby Transit",L_SearchNearbyParking:"Parking",L_Permalink_Email_Button_Tooltip:"Email link",L_Print_Submit:"Print",L_PrintPreview:"Print Preview",L_PrintMapAndText:"Map & Text",L_PrintMapOnly:"Map only",L_PrintTextOnly:"Text only",L_PermalinkCopy_Text:"Copy",L_PermalinkEmail_Text:"Email",L_Permalink_Email_Button_Text:"Email",L_PermalinkFacebook_Text:"Facebook",L_PermalinkTwitter_Text:"Twitter",L_Twitter_Tag_Text:"on #BingMaps",L_PermalinkHeaderPrompt_Text:"Sha
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):32720
                                                                                                                                                                                                                                            Entropy (8bit):7.965134607322469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:LPWeSPMce7wBAoQFQE5tqi+FiKzMdE2hWGBlvK:LlwMcqkANztqi+Fi/dE2hjfi
                                                                                                                                                                                                                                            MD5:25F5CAF51011D7447970498EB19BA6AD
                                                                                                                                                                                                                                            SHA1:516F0C2241A51A4075C75C454B9632C06E555569
                                                                                                                                                                                                                                            SHA-256:C7B11EB7297A771B36953CCBB3CAF02F22EF1B3F551CA53075E8143D7C0252E9
                                                                                                                                                                                                                                            SHA-512:08D8A75E70C9882CD6A7B9984DB7C1EF773A03FE8C25D0EEF5E3D8F27248420A6034F991FAF16CC631AF70AC4D5B2B84ED109D84B9902BB08B7AF81808C410BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/AH8A79BrTEY/hqdefault.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................a........................!.1..."AQ.aq.#2......BTU........$34RSbst...5Cr....%Ve........6cd..Eu...................................<........................!1.AQ.aq..."......2R#B..3...b.4..$............?..TQE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE.....eU.f!Ty.8.}.>u*.G.5...~...9.......k..>..^3\.e>r..\k.s.....c......?k...m..S^]...>o.F.7...~.../.........z.D.....s..........}=.c_.....?i....M*..<...cW......Z~.G...>......W..k.....C.i.{_..O.(..x...."....a..4......}...-?X.~.n9.......b....Q.sd]..c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):492662
                                                                                                                                                                                                                                            Entropy (8bit):5.299959378954131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:P5KNlXF//47uJ7ILqojFJ7jwmQ8fIKLH7f7SAfGRi:ci7uJ7ILDf7b
                                                                                                                                                                                                                                            MD5:088065FF5E2F60B19F984CAF26199940
                                                                                                                                                                                                                                            SHA1:60723B850B51620EC96BF6F9E951CBE4432A9ECF
                                                                                                                                                                                                                                            SHA-256:DAE81B85D62C4706356251C4387DB5E82617B1E0F734B4CA6001D994FA4D3E6F
                                                                                                                                                                                                                                            SHA-512:9C7B9D44CC83E4E2049BFD0F640D4C4E10183D3F0B3A294CBE5E24D96D068B12B4604F690F48B2F9537858B568254904A9F4B46F951C2A75B1211D1508F1F05B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t={L_Link_Generating_Text:"Creating the link .",L_Link_GenerationFailed_Text:"There was a problem creating the link. Try again.",L_Permalink_Prompt:"Share this map",L_TaskBar_Label_SearchBox:"Add a search",L_TaskBar_Placeholder_SearchBox:"Find places and landmarks on Bing Maps",L_TaskBar_Label_Clear:"Clear Search Term",L_TaskBar_Label_Search:"Search",L_TaskBar_Label_Directions:"Directions",L_TaskBar_Label_Traffic:"Traffic",L_TaskBar_Label_Favorites:"My Places",L_TaskBar_Label_More:"More",L_SearchNearbyTransit:"Nearby Transit",L_SearchNearbyParking:"Parking",L_Permalink_Email_Button_Tooltip:"Email link",L_Print_Submit:"Print",L_PrintPreview:"Print Preview",L_PrintMapAndText:"Map & Text",L_PrintMapOnly:"Map only",L_PrintTextOnly:"Text only",L_PermalinkCopy_Text:"Copy",L_PermalinkEmail_Text:"Email",L_Permalink_Email_Button_Text:"Email",L_PermalinkFacebook_Text:"Facebook",L_PermalinkTwitter_Text:"Twitter",L_Twitter_Tag_Text:"on #BingMaps",L_PermalinkHeaderPrompt_Text:"Sha
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):398
                                                                                                                                                                                                                                            Entropy (8bit):5.079384065662362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:GtAJvivpwYMdX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeiveYMdnsUVoHoigkhwBRphNQR+e+
                                                                                                                                                                                                                                            MD5:A8E13A6B37D1E692043CBBC590D65B98
                                                                                                                                                                                                                                            SHA1:0BEFD56254C8F1F4AC56D6FA8CA37E4C7D7164C0
                                                                                                                                                                                                                                            SHA-256:EB6646DB0E23E163DC77D24F7E08E01B7CF12C49BD02D342CD46C3B683D3E64D
                                                                                                                                                                                                                                            SHA-512:F288F051B3A4DC8EFAED67D924776B3E059105174FD3D0389DDD0756BB06088ADC74A7843FC3250CFEEBC2E9C192B451F066562D59A7AB249E061FD39A6CE754
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/C-_VYlTI8fSsVtb6jKN-TH1xZMA.js
                                                                                                                                                                                                                                            Preview:var SBIImgsHelper;(function(){function i(){SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r)}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):924
                                                                                                                                                                                                                                            Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5944
                                                                                                                                                                                                                                            Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                            MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                            SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                            SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                            SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                                                            Entropy (8bit):5.65479918590415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlbWL9NORaQ1ql+HKlvT/lhxrFolxr9SQxEzzrglssQqXB1p:6v/lhPkWR/AkQTTTi6k9nQKjp
                                                                                                                                                                                                                                            MD5:4CC9DFA65C54395F04744C16A2E17E79
                                                                                                                                                                                                                                            SHA1:85C93A14C6B0FE1BA73A957116399188F2C8A80E
                                                                                                                                                                                                                                            SHA-256:B31517A7FC0368FA8B37736A8C710190C6B48643D17DE9BB3C5155D3B2985725
                                                                                                                                                                                                                                            SHA-512:719B54E0A43277AB5AB9C174A3889D51DAC46B34BE14F6930C4F5CF72F3182438614F3CF0775D89470ACCB7A417990187501AA0DBF66934A88E59D80F0EA1E88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................>....PLTE662...CC?...OOLuur......u..^....pHYs............Z...*IDAT..c` ..2......p.....)h.E.....&....3....p........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):726
                                                                                                                                                                                                                                            Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                            MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                            SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                            SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                            SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16424
                                                                                                                                                                                                                                            Entropy (8bit):7.989595190805418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fgxj/CX9oQkAVitNSXqCJQWicp2Y20aSKdXKcsvk:Yd/woQkdj+JgYQSKdaLk
                                                                                                                                                                                                                                            MD5:D03E0482E88047329F59684632553A42
                                                                                                                                                                                                                                            SHA1:02EC5443EB797E02C87A6D045337DF1DAB354FF0
                                                                                                                                                                                                                                            SHA-256:FE21AF5CD891E63F91F0711FAC8C3FB07CE95DD4677FB7BBAF8E7AAA8D1E72C3
                                                                                                                                                                                                                                            SHA-512:8536389E0AB54415C68FB9D93033BFBFACA80E5FBB29E988214A9F356082CACCD365546B12E8F623E7AE8AFC2E89882D4165467C6C124E4DAB57B4751F78E4B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011031?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF @..WEBPVP8 .@..p....*....>m,.F."!.-.....d.....>N~c......u._..z..s.?F{R.M.o....p?.?..\?..s.......p.q=.....{......w.w...@..OM.....)..?...{W...........?.....~.......H~+....0.*........w...."...............?`/l>......_...z..w.G...k.............?.o...............w.7..p......6......K.f......:..........\2&.|.:..EV...P.j...r.O%.-z.;.PT..L..Dd...?>.{...q.R]..+*...Aus........P......~..D....y.:.F.@.#..&..l._~M.w..Bv..t.......S.Q{.%%.l....B-.d0......7..u..j.s...E. ...b.jR.W...D.L.CNST..T..5Cu..\&.l....)0E..v.O<../.0.PFd.\^..*n.L.~.9...E.}/<..?..RM.....C.$^.va......0..;....q._.......&.e5.=.'.F.:.*I6...g.Q...A..*...93.}.2sJ..Cj.;..h.W....d....,.A\.%09]....bp.:P...d:?.N.o}+..Tuf..QY.o".\..\.S.1W..CHk.S.f..f.....4.\M........|:mk.\o.W1..h.[32.OOK. ...|.(K!..u.&[..j.F.}._.*%t....+. M.. ...a..o1............Y....v_.^r.'...:*.. ... .s..[i.#.:36J.2.^l.....b...s.>!..R>.4.V...............|x@.{..'.8.1G....$....h......m....cd.%R...)............j.'s...nI.Xa.B.Q^.b...1@
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19606
                                                                                                                                                                                                                                            Entropy (8bit):5.328636903483663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                                                                                                                                            MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                                                                                                                                            SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                                                                                                                                            SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                                                                                                                                            SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3043), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3043
                                                                                                                                                                                                                                            Entropy (8bit):5.255940075840212
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:OYlNibH5BdyqWuX9S+G7pnLqNEP1p/co3+Rwm02pcwcM1e:iHTdHypJCwm02GbH
                                                                                                                                                                                                                                            MD5:CFA90061B2AB5D439BEED93998C7A0C1
                                                                                                                                                                                                                                            SHA1:CB3B8733B616C69367ACC9F220BAA00B7E42E688
                                                                                                                                                                                                                                            SHA-256:B82F490A667E5FC450AFA767A133B5A0E738D8DA14B78D6E8130431AB599552E
                                                                                                                                                                                                                                            SHA-512:A2C70960939490565DF7B81FDD4C656A1997356C4E4FAE2A04A96571B40DBC36B6D678E3E30788AE04D9A37C13F5D410DB02A51587C7EBC6C4AAF11088992192
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/yzuHM7YWxpNnrMnyILqgC35C5og.js
                                                                                                                                                                                                                                            Preview:var StartShoppingHubDealsGridModule;(function(n){var t=function(){function n(){var n=this;this.viewMoreBtnQuery=".br-dealsGrid-viewMoreBtn";this.stepSize=20;this.dealsGridQuery=".br-dealsGrid";this.getCurrentCategoryId=function(){var n,t;return(t=(n=_qs(".br-dealCategory-active"))===null||n===void 0?void 0:n.getAttribute("data-category-id"))!==null&&t!==void 0?t:""};this.getCurrentDeals=function(){return Utils._qsa(".br-dealCard",n.dealsGrid)};this.getLastOfferId=function(n){return(n===null||n===void 0?void 0:n.length)>0?n[n.length-1].getAttribute("data-offer-id"):""};this.getTrackingParams=function(){var i,t;return n.trackingParamsEle=_qs(".br-dealsGrid-trackingParams"),t=(i=n.trackingParamsEle)===null||i===void 0?void 0:i.getAttribute("tracking-params"),t!==null&&t!==void 0?t:""};this.fetchFeedData=function(t){var r;if(t===void 0&&(t=!1),!n.isFetching){n.isFetching=!0;var i=n.getCurrentDeals(),f=(r=i===null||i===void 0?void 0:i.length)!==null&&r!==void 0?r:0,e=n.stepSize,o=n.getLastO
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                                                            Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):98916
                                                                                                                                                                                                                                            Entropy (8bit):5.311387117917653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j2cqCNJ9YK2gjYpi2agfBVXykUMZDhos+RbzWsT:j2Cp72gg+gdUnpWc
                                                                                                                                                                                                                                            MD5:4A9FC73238C4CEFD106B8D08E51F1FBE
                                                                                                                                                                                                                                            SHA1:0EBDC9EC73F16EE750821C92356376A7BE2BAC66
                                                                                                                                                                                                                                            SHA-256:3411347353548EA53DEBBD70571AC1D5E1230C7579D355DE3259EDF04EFAD0CD
                                                                                                                                                                                                                                            SHA-512:7310A781D28B6F1F76F818FA638A85D84D8F29D9C1206E7D5111E018CA544FBD29CE6ADD95D3B511C086FAEEEE73943B36D233A570963155892A5E082A1C6FDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/Dr3J7HPxbudQghySNWN2p74rrGY.js
                                                                                                                                                                                                                                            Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7582
                                                                                                                                                                                                                                            Entropy (8bit):7.941404132828104
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEHSEjyP5t5JR7Un2MsirNRiz0N60SYLB/oRfj5bPSlhn/WblSdV8b1B2U:ygh8gosSb1T5mdWd/oIdab1BF
                                                                                                                                                                                                                                            MD5:28EBE684AE30305331B7DEC31821E45D
                                                                                                                                                                                                                                            SHA1:2489D50840AC66F1B9A65EA76166378DD130C093
                                                                                                                                                                                                                                            SHA-256:D604ADD6D56013D22B3D1A7DBCE9CFE7FE5C77995392529D162CB79324050D99
                                                                                                                                                                                                                                            SHA-512:11744C67A782D2D6AC494E190FF02484E8D8E638A4144559DC2E72B0551601DF28D5382DFB41DBCE7248CD5761304F09BEDAD237BBF5DA8EE85B8D76601B4660
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_WefTWEVpssJYorupSfq1JA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u.m..7}m....#F.! ........A<..[:.p..Iuokj..z.. .?x.9.'.I....^1MV+..n.d..TY(.*..T...r3..5WH.<z...e.\RA.f+l. .R.z/.Q..M.....8..v2..U.h.{Kxm..l...(O+....{.....W..5-W...=....&2I9.!px.<zzWK.Ioii=...j.vQ1...Ei"..........r:.5z.G......3c.,.a|..0O..`....$.w...U9.Up.d..YX.M..3..b(..3...P..xF.X8.....=.5gR.M...E... ...o......N1.j....,.\qJ..y.p......lg.8..?.K,*..~..}.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67064
                                                                                                                                                                                                                                            Entropy (8bit):5.596863274004722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                                                                                                                            MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                                                                                                                            SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                                                                                                                            SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                                                                                                                            SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10465), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10465
                                                                                                                                                                                                                                            Entropy (8bit):5.2747392201392564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/FmUDCjV5maGj6AGqDiWnw3UQH9QHgQHKkQHxNU/x0iGF78TIH7HEHKwHIV5Mruo:Nm0EsaXAP7nw3UA9AgAKkAxNU/x0iGTU
                                                                                                                                                                                                                                            MD5:4EB4F3FC9BCA3055E978984C45B10B73
                                                                                                                                                                                                                                            SHA1:BBC23E4329324695F581AD27E1644B96EF8F27E0
                                                                                                                                                                                                                                            SHA-256:F308EE15DDFEE445F4492AF05BD51D70BE05B2955BB083BEDC8403FD40344D44
                                                                                                                                                                                                                                            SHA-512:5C9C2AB1029C0CB9037F44C838F1190D69D1EB1B5C0F5925473B66ECAF1287AF31000CE9344B5843BCEBB29D3F7464F7C9B740F717159EAC487F7C632413F779
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/u8I-QykyRpX1ga0n4WRLlu-PJ-A.js
                                                                                                                                                                                                                                            Preview:var MMTimer,__assign,__spreadArray,VideoEvents;(function(n){var t=function(){function n(n,t,i,r,u){var f,e;i===void 0&&(i=!0);r===void 0&&(r=!1);u===void 0&&(u=0);f=this;this.start=function(){this.running||(this.running=!0,this.startedDate=(new Date).getTime(),this.timer=this.useInterval?setInterval(this.callback,this.timeoutMS):setTimeout(this.callback,this.remaining))};this.pause=function(){this.timer&&this.running&&(this.useInterval||(this.running=!1,clearTimeout(this.timer),this.remaining-=(new Date).getTime()-this.startedDate))};this.getTimeLeft=function(){return this.running&&(this.pause(),this.start()),this.remaining};this.getStateRunning=function(){return this.running};this.destroy=function(){this.running=!1;this.useInterval?clearInterval(this.timer):clearTimeout(this.timer);this.remaining=-1};this.callback=n;this.remaining=t;this.timeoutMS=t;this.useInterval=r;r&&u>0&&(this.remaining=u,e=function(){f.remaining>0&&(f.remaining-=t,f.remaining>0&&n())},this.callback=e.bind(this))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.575529539674613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfFV/J0/bJVJ4ANt9X/HJ4AN2A89uP6ZXQmfmEFqQSS5XQ6:Y9KWVx0DJ74Gh49Z9VZXQmfmi8wXQ6
                                                                                                                                                                                                                                            MD5:AC21ED6D6AF4A0D0E1D27ACED9C041FE
                                                                                                                                                                                                                                            SHA1:95F3E82CED00C943A34C550048D6C9F19DFA7EA9
                                                                                                                                                                                                                                            SHA-256:A2A99C46B9A9F50EDF9831981CB39130410D18C06558D991228A05CAE639DABB
                                                                                                                                                                                                                                            SHA-512:13F2F913DD8175F59D48EBDEC3B57A92C1F7A6E02D7FBAFCDF55F6FF2684FB48C3A8BC3922EEBF33A485AEA3D5AA2EC5B393F36FB16B901D94FA605DB0ED114C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/supercomponentdata/default/config.json/ac21ed6d6af4a0d0e1d27aced9c041fe.json
                                                                                                                                                                                                                                            Preview:{"properties":{"isFeeds3Height304":true,"showShadow":true,"enableVideoCardHover":true,"enableVideoCardScroll":true,"disableHideStoryIcon":true,"hideCardActionsIcon":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):238606
                                                                                                                                                                                                                                            Entropy (8bit):7.998572588493877
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:7HS6TK5e9NdyI/ZmU1yagRr1GE+7Rw8PcB2CFBFpYW+27EbWmkmYtQNcau2rKpSz:7H7PPZmMhQ119842gm2IzYzbMnB2W
                                                                                                                                                                                                                                            MD5:B8E199EC7E12D5AD100F04E8E89A35D2
                                                                                                                                                                                                                                            SHA1:D0D5303DDB9BACD1C264281C67DD6D2B023B04EC
                                                                                                                                                                                                                                            SHA-256:8A4773DBBED2262C9A297CAFD1CF471169C46D18BE21340A22A87E7E6DEDB9A3
                                                                                                                                                                                                                                            SHA-512:16A8AFD90C16937ABCD44342F988EC18815584B41E02C70B8F0C81653AC80FB4631761E2E43C358BBCC001BEB3156701A568D0F30FDFAA5E4EA8231BD6FEB433
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OHR.EuropaMoon_EN-US8269574935_1920x1080.webp&qlt=50
                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........7..VP8 ....0....*..8.>]&.G#.......p..e?.......+......6}?.....hn....J.*.U.6........9.en.._.............U./...O.}.}.......1?..............o...t|.~....?....G).....`.......O9.O........E.n.....................z(z]......OY..?..._..w...../.a.............E...?..g................oW?<.}/.O...................<.....c.R.......=.............5.o.....}.....x.I.Y...s.w..............5.........x.....O.oV...........?...........~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_....~..X..A......|>.O..3yb.}..c.f.....>.......}.......4...7./..i.?.o,_.........*.....1..L.....=.@7...#..L.......b.0yt[b.'[...@..SJP.RD .v.W0..R@...........Xf7....N......E.t&/E..>.......}.......4...7./..i.?.o,_....~..X..A..W..........LL.{?} .A<!D.....m...d.$B...';
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1937
                                                                                                                                                                                                                                            Entropy (8bit):5.461252594947073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                                                                                                                                                            MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                                                                                                                                                            SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                                                                                                                                                            SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                                                                                                                                                            SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6724), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6724
                                                                                                                                                                                                                                            Entropy (8bit):4.975798437160317
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:A9569lFSBSWSLSmSLSJuSc5ZOwzczdzaISsUhfMmwSYsa0Qgf+DhXyU6twm5vN5n:A9olFSBSWSLSmSLSJuSc5ZOwzczdzaIw
                                                                                                                                                                                                                                            MD5:29DA73980F54BA4561605F57CB2F105F
                                                                                                                                                                                                                                            SHA1:2675BB2E919B3D1AD9315578182DF38388622035
                                                                                                                                                                                                                                            SHA-256:0473280EF9DB3CEE8B5338DA4452223D10269C81FAC1A9EA578BCD423C231A33
                                                                                                                                                                                                                                            SHA-512:69CB6B81FD1FE59297D0CCF71C1C62C7DE25599F66DFAF3C2F8CFFD3AC0CF51326198572A05ACC8A87A9846B8B177E79D87E7FC43036C5FDEF3466C97E7D082E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/JnW7LpGbPRrZMVV4GC3zg4hiIDU.css
                                                                                                                                                                                                                                            Preview:.br-mock{mock:1}body{margin:0;padding:0}.br-blj-cashback-ovl-content{display:none}.br-blj-cashback-ovlcntr{background:#fff;padding:0 12px 24px 12px;border-radius:8px;position:fixed;z-index:1003;box-shadow:0 0 32px 5px #000;width:75vw;max-height:75vh;opacity:0;transform:scale(.2) translateZ(0);transition:top .3s,left .3s,opacity .3s,transform .3s;overflow:auto;cursor:auto}.br-blj-cashback-ovlcntr.anim{transform:scale(1) translateZ(0);top:12% !important;left:12% !important;opacity:1}.br-blj-cashback-ovlcntr .br-blj-cashback-ovl-content{display:block;visibility:visible;overflow:auto;scroll-behavior:smooth;margin:40px 0 auto 20px;padding-right:20px;scrollbar-width:thin;scrollbar-color:#919191 #ddd}.br-blj-cashback-ovlcntr .br-blj-cashback-ovl-content::-webkit-scrollbar{width:4px;height:4px}.br-blj-cashback-ovlcntr .br-blj-cashback-ovl-content::-webkit-scrollbar-track{background:#ddd;border-radius:6px}.br-blj-cashback-ovlcntr .br-blj-cashback-ovl-content::-webkit-scrollbar-thumb{background:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59168), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59168
                                                                                                                                                                                                                                            Entropy (8bit):5.449696433995423
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Z/XSHkCCXfVVSaAA4A/CQbQ5Ay+AZmH9Pn/l7poEtzt:Z/XSHkCCXfVVSaAAhTfgElAEL
                                                                                                                                                                                                                                            MD5:AE9269BC1DD4DE67800C5553AC6CEA3A
                                                                                                                                                                                                                                            SHA1:2203083DBEB41905CD385A12FA06410BCDD2105B
                                                                                                                                                                                                                                            SHA-256:5BCD140DA528ECB23B2CC1C34A8785661589914BCA4AC29E3C2089B532DE7948
                                                                                                                                                                                                                                            SHA-512:5BD65AA5A33FA165D2980A2791DFBE6163735166C5089A3BB6ED02486F9C19B6739260E073FC0BF6577C8A9170FA7E852F88BC2451A37B8F6DD217141E32B1E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/IgMIPb60GQXNOFoS-gZBC83SEFs.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .taskBar{width:100%;height:auto;z-index:1001;top:auto;left:0;background:#fff;border-bottom:1px solid #ddd}.MicrosoftMap .taskBar.overflowLayout{z-index:1002}.MicrosoftMap .taskBar.localoverlay{background:#fff}.MicrosoftMap .taskBar.localoverlay,.MicrosoftMap .taskBar{min-width:768px}.MicrosoftMap .taskBar.localoverlay .b_logoArea,.MicrosoftMap .taskBar .b_logoArea{display:inline-flex;width:116px;height:40px;margin:0 16px;vertical-align:top}.MicrosoftMap .taskBar.localoverlay .b_logoArea .b_taskLogo,.MicrosoftMap .taskBar .b_logoArea .b_taskLogo{text-align:left;vertical-align:middle;position:relative;display:inline-block;width:116px;height:40px;text-indent:0;overflow:hidden;direction:ltr;background:transparent;margin-top:10px;margin-right:0}.MicrosoftMap .taskBar.localoverlay .b_logoArea .b_taskLogo::after,.MicrosoftMap .taskBar .b_logoArea .b_taskLogo::after{position:relative;display:inline-block;transform-origin:-594px -78px;transform:scale(.5);pointer-events:none}.Micro
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6047
                                                                                                                                                                                                                                            Entropy (8bit):4.343514462199236
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GMDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:HDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:ED3B211B0B1833F5B2736AF2535F0441
                                                                                                                                                                                                                                            SHA1:6A4B8C418BAD3EB9AA016874748327AB164782D2
                                                                                                                                                                                                                                            SHA-256:28A4ECF890B362A17F5D22D8225C932B26886265B4BB4B063696761BE9D95D84
                                                                                                                                                                                                                                            SHA-512:BB789C94BB9EAAAB9CD91A6F978F6BDCF1782CBEF2451B11C2147D4746C395961DF624E7F6E243C3F75DA3EEDBDA9BBAF1B62735BF198C1B83BFF578070377DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/loc-configs/shoppingsdcard/default/index.json/ed3b211b0b1833f5b2736af2535f0441.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"ShoppingSdCard","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4132
                                                                                                                                                                                                                                            Entropy (8bit):7.904767527198088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE11wMuii5RmzsMGMaTPBPQy+87RXkevSvAOqqeM:ygaBhzYrBIyv7RXt8qlM
                                                                                                                                                                                                                                            MD5:AE98B069D3E2040A0A57AB567FB9B6FA
                                                                                                                                                                                                                                            SHA1:8837C8DE0F578B28980442B89EFDBB40B849A936
                                                                                                                                                                                                                                            SHA-256:2F7B6587A6F40BC1F5F593510EDD147064F21B27248AFFBA998A068E00BBB9A4
                                                                                                                                                                                                                                            SHA-512:31E9F4E13F1C88147EDDF5427CEBA8EE2DEC8F0F8CF376F6BEB9F064E446A405C79B0B36E060398CA743BF6D42DCB626A205E11CB7ADBC8962AF5B75051DF054
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_o8SAGmSRGc-WsOIEjSzO4g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.d...z...f....V..@#.....Iq..OJ.........WF....=j....=j....O......f.RR.9..C.X/..%...\..U...a....H*w-j.(.Z...j.`...Q..b.H#.....Q.85ap........JT..Iow........a.$....~....A..{.u...J....J..K.*/x.e.~S.\..?.:...kE..........#..p]...<..8>....xn....F[.h....Os.{._1...7.2.U..|.;m. r!.p.=...Oz.....8q1.[=.X....7C.>...g........... .|S...h.y...r0..;0......Xj.......x..Wc.^2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63148)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):512338
                                                                                                                                                                                                                                            Entropy (8bit):5.411776521353077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ft9eMGW3r5GMVEpxPLyOIAyZ+RbAfZVNDgNW6z:ftxGW3N8pxPLyOeVDgNW6z
                                                                                                                                                                                                                                            MD5:032E5114A8C2ABC62C3B24B177AD477B
                                                                                                                                                                                                                                            SHA1:6129A6ECF6A0CA8302CF4D296BAE4873CDA52D9A
                                                                                                                                                                                                                                            SHA-256:9B89515E04E8F761F0EEFBABE7C7964F504E81D1B322E88774AA312B00E24BFF
                                                                                                                                                                                                                                            SHA-512:37EC75313CC5CBBE924D95F2CDD703C71137F07B01B6CC243869E75F24CD294706C63E68CB86B82BC3FAE17A878D5316989BA442B5B4A1F0106870B6B86F9A04
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/common.fae68f9d7e7d3e612363.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["common"],{85873:function(e,t,n){n.d(t,{W:function(){return E}});var r=n(33940),i=n(28904),o=n(42590),a=n(99452),s=n(58616),c=n(69792);const u="_1x_2y",l=.01,d=5,f=450,p=500;var h;!function(e){e.Left="left",e.Right="right"}(h||(h={}));var g=n(55524),m=n(87801),v=n(31558);class C{static get CardVariation(){return g.Gq.get(this.CardVariationKey)}static set CardVariation(e){g.Gq.set(this.CardVariationKey,e)}static setupBehavior(e){return(0,v.N)()?C.CardVariation.Behaviors[e.cardType](e):C.CardVariation.Behaviors[m.g.Empty](e)}static getTemplate(e){return C.CardVariation.Templates[e.cardType]}}C.CardVariationKey=Symbol("CardVariation");class y extends i.H{constructor(){super(),this.size=u,this.touchHandlers=(()=>{let e,t={x:0,y:0,time:0},n=!1,r=!1;return{handleTouchStart:n=>{const r=n.touches[0];t={x:r.clientX,y:r.clientY,time:n.timeStamp},e=window.setTimeout((()=>!0),p)},handleTouchMove:i=>{if(r)retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26036
                                                                                                                                                                                                                                            Entropy (8bit):7.992471361528793
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:384:Rbln2OvIY8bT/JDGfqtqBrhdHzxu+kjTwaozoLVp1JeY3hbr7uhLUg2xRpbocO9g:f2Cd8bxaNdTs+9dQb1vuhLUL5f
                                                                                                                                                                                                                                            MD5:A522C8A92F99BD493DB9E721C3B9DF00
                                                                                                                                                                                                                                            SHA1:66535F612B89F98FC5F2E8DCBB9D74B0880C006B
                                                                                                                                                                                                                                            SHA-256:4D6177B859F241374BEA15FE278E2C7686CD52C45EDA97752E0462DD32258C8D
                                                                                                                                                                                                                                            SHA-512:5DEDD3D075907B4BF69A39BFD4A4FC8195DBDC1146DED2939F39A6D7C48F3BC408AF711CDCABEEC521C71CC07C14D1D5742C17DA9761E7D3E307F67BDE693DF4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/fB8TyLTD7EE/hqdefault.webp
                                                                                                                                                                                                                                            Preview:RIFF.e..WEBPVP8 .e...r...*..h.>Q".D..!..&h8....u.%..4. t..#*...(.[....?8c...S...k............?..7.R..........~.........xs............o...>Zz..?..V..~@...o.O._..............{................_......s.?......?._.?............_./..G_..............?..Q.......y..O.....~S}.................../.........../..}`..._X.........../..}`..h..V.Cao..R...#d.}.....R..@..Rwp.I);.K$...%...<j...0y.c......{?..+..7r?I.....:..g......iIh.J..q>.....(.....w..'...X..X4...Xw.0..uCP....(G.....w...I.?a....p.5..".N.8..-^V......]'..M.9`0....[...[&....0.O...*T...[f..d....g^..;.....R.......5g,....r`.....x @_.rt:[k..."...]....U..Y...ur......n..^....<V.l.-^7.R...u.(.o1.i.U`?..uM....'..n....F...G'.>d+<E6y....w...!.+.......H.v......d>.....wjj.g%..g.a]..=.?........'...!.V...H..+........_...j.e......S.T^X#...%$.>...N.P.F.E.cB..].)...l_&Q...........K........[.G|...w-.@4MC.....p.Z...3?.x..z;.L..o6....M`w..Wj.....5q".6............).............#..c.@O...93.k./r^d'.)...*'..$.Q..^...gTI,...#
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27867)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):27914
                                                                                                                                                                                                                                            Entropy (8bit):5.358912496079862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iQ2v9XVaAL3dGKC7pWXUrvOeDSmVeKevf0YjDYVk8Q5aPTpwf6Kip9PbIpaFP/dO:dszgW4D830YjcVF9dNP/dwE/QsU9
                                                                                                                                                                                                                                            MD5:BFE01E5BFFD4FB74F6ABB7CECFB6CF23
                                                                                                                                                                                                                                            SHA1:FA252671F668BD08BF75FB8E402DD75E860FF680
                                                                                                                                                                                                                                            SHA-256:96A6FD39230692F2689BC9E9E77FFBBC95EFEE8DF74F8F9B7F13A4CA007AC213
                                                                                                                                                                                                                                            SHA-512:9343270683C6E31A7C073B8D7CB0F0A51F0EAF3768BA816AEA4C60BCD115A1ABCEE3F731250B048920B09DCCED702BC2220215408EB00CAA315EC6D893EC19F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                                                                                            Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>Tt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5387
                                                                                                                                                                                                                                            Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                            MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                            SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                            SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                            SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):183632
                                                                                                                                                                                                                                            Entropy (8bit):5.333923489202187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5ZjLCmSKyzB9TPKewo24dCuxdd6dWU4ro:KmcFC14dCuXsdmro
                                                                                                                                                                                                                                            MD5:2DB886E51654DE8DD09981631B8855D2
                                                                                                                                                                                                                                            SHA1:915A2A57B5447699648A2C950C25DF57EFA4AB44
                                                                                                                                                                                                                                            SHA-256:E46FA3321DC0EBD13F474611FC12B7D2D62A943209FBE17887206594BD66AA93
                                                                                                                                                                                                                                            SHA-512:10891EB6C901B67C7E29491C088757F0D26EC9561F3CB8A67488C42F63478FC7BB45DB0025E55BE2052D6FA9DD76949FAB450F01C115E84F07FED4DF511EB51C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.ccc778c4edf80f6344cc.js
                                                                                                                                                                                                                                            Preview:/*! For license information please see vendors.ccc778c4edf80f6344cc.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31289
                                                                                                                                                                                                                                            Entropy (8bit):5.396387072884554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                                                                                                                            MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                                                                                                                            SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                                                                                                                            SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                                                                                                                            SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3791
                                                                                                                                                                                                                                            Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                            MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                            SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                            SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                            SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.280187698990099
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwf6DHfDQ2M0Rb5XV1:Y9Kj5dXL
                                                                                                                                                                                                                                            MD5:CA600C42E74B4ED6305B8F6B6E83E02F
                                                                                                                                                                                                                                            SHA1:3C11A204AE2EEF3E08DD016DCAEA0600E29579E9
                                                                                                                                                                                                                                            SHA-256:16E35B8B9D2C39E6981FD93AD4E4306DCE5F00C94CD576671479B026DA36DF40
                                                                                                                                                                                                                                            SHA-512:2B919D9C2569826A2616AB0F35B651E736B76126C1F035CDFB0B51E69821BE9DD0E6C859670825C882DE1103E8EF068E354204AA3824BD9EC1809A6233EFF12A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/sharedtimestamputil/default/config.json/ca600c42e74b4ed6305b8f6b6e83e02f.json
                                                                                                                                                                                                                                            Preview:{"properties":{"disable1MonPlusTimestamp":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.882414783387543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4slzTQoqDR+9fE6ZJUdtWf7fv9XLj3dYLWZKfbJ2Ipt:t4Fd4R+jEkfjv9X3tlZKfbYIpt
                                                                                                                                                                                                                                            MD5:F09230742D6AFE75AE2372361F24B2A2
                                                                                                                                                                                                                                            SHA1:E10EFAA395CC70CA29E8640686A1CE5F07F8853E
                                                                                                                                                                                                                                            SHA-256:86FEBD6845F7B51A0C8CBAE8E6C0B36FE2817CE26001286F0F650B932DCC27B0
                                                                                                                                                                                                                                            SHA-512:2FE3F29396CC527708CF6F2B830CF0A927F6A69EEDA7424BFA6B35068475CA8DD971369F230777C1AF1B978F44D250FF3D87F6D735622C0DD46D58B096D0CA7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4Q76o5XMcMop6GQGhqHOXwf4hT4.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="21" fill="none"><path stroke="#666" stroke-width="2" d="M7.364 5.238A1 1 0 0 1 8.33 4.5h3.34a1 1 0 0 1 .966.738l2.714 10a1 1 0 0 1-.965 1.262h-8.77a1 1 0 0 1-.965-1.262l2.714-10Z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):74
                                                                                                                                                                                                                                            Entropy (8bit):4.540535042840201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJP2NEuGqJbG5wKt+KzYV:YAGGWuGybG5R1zy
                                                                                                                                                                                                                                            MD5:6E521DD8B6FDC6171BFEF4B5E3B04A49
                                                                                                                                                                                                                                            SHA1:ECE1C4A605772884E685C77552A5F89021572510
                                                                                                                                                                                                                                            SHA-256:35EFD1BF984AC8C96645A9B06E6601CCED3C1A493F26C1F44C16A9291A0C115F
                                                                                                                                                                                                                                            SHA-512:AA29BB2B7015786B399E9775AE21F9DEC28A8D630D8A0AD55E838328E1A03A47BC956B97FECAEE8B8C1585A867BD86A34424F863AA5DA355C1243DFEC98F2FA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/sharedtimestamputil/default/index.json/6e521dd8b6fdc6171bfef4b5e3b04a49.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"SharedTimestampUtil","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5529
                                                                                                                                                                                                                                            Entropy (8bit):7.912606499878474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE5dI+EzCGI9EQrEwoadT9uZ7jP+qP5R+TsBT0JexE+jUR5wK+zMYg:ygadIzCHEQrEwVT9uZ7jTUAQsxEAU3Z
                                                                                                                                                                                                                                            MD5:26D6A3BD5215643CBA7985BB028E87D3
                                                                                                                                                                                                                                            SHA1:3772732E0033B7E5378013B23897B4C18A439A2F
                                                                                                                                                                                                                                            SHA-256:7B6671ECC870A2E6EE68C37066E9F6727AF2AA022C8AA1FEE596A79CD5CF8491
                                                                                                                                                                                                                                            SHA-512:3B54FC91C839E9E8CD1BA923DABE20E90FB52236C9B04ED47569DF695194DA6669D4691738AD4FAE6A0495AA9A4471DD145888A7D88ECF15AFECBC6C8473E46C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...q...bK70.......V..tI....~..t.`.[...UI.....\.q]}..d....U...<.........H....nqU...E....7......h.#Q.I....s.W4=..>W-&>....k6W.H=.5..7.....4....i!.or..;q.H..f.a.O'..W'5..........Z..D...Eaj2m.`..8.5....o....]..7n..Lr9.i...HM.s..Z.....y.5U....[x..N....N.ln....H...8......^.....g.....\m.GOZ.Q...d.0...S...^M..*.7.j.2y.H...M..l...8..r.....t..../*.....b..=+z.L)..[}..1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4548
                                                                                                                                                                                                                                            Entropy (8bit):7.857191127292518
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:tlMeeBIIEhmTyGpg/Iu1/Bl4arp35VmykcBjxbtryQo5gGhW:tlMW+5Sl1/04JVXkcvtrogGE
                                                                                                                                                                                                                                            MD5:563094B2D6CD39F2F624AACC4A2C6892
                                                                                                                                                                                                                                            SHA1:FFA6D45B9DD5C1C1FDB8AACC4C6B311E198102CA
                                                                                                                                                                                                                                            SHA-256:B2B3FC376A116C8B62059D209A25E2622A38D6298FE07F298843AD6A10C9F58B
                                                                                                                                                                                                                                            SHA-512:8A6A65C5BFF968799796E0567357FA3DBAAD5B553C357563003247D96352EF24CC5716C38E5871204473D8416B75E13B68D6120BE5F31F6619A25EC861996F1C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.........{|.......KKK.ss...............uuu.........www......................WWW.........}}}.........yyy..................zzz...yyy....wx...~~~vvv......................&&&''&777vvv......'''......aa`......776DDD...}~|..............opo..........................ddd.......{{{zzz......FFF.`aSSR...opoppozzzggg.....................................................wxw.............................``_ggg...............lll.........\\[..............................................................PPO....gh444''&...kkj.....................................................................}}}...RRQ.....rrrEED...SSR.......lll......www........................333.................................................................|||{{z...................D`.....tRNS..m.....{....4...<.......:.<..G<..,....V.0,(...WX......pn.....T.................W........DP._j..........................................{..........$..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):316988
                                                                                                                                                                                                                                            Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                            MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                            SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                            SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                            SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:29:07], progressive, precision 8, 160x176, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8985
                                                                                                                                                                                                                                            Entropy (8bit):7.670917879054394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lWdbxZdR8bVX3MBYJiVC4/8og2RjT8C/9M1C6l:lyn8JoYJA/pf0C/9MTl
                                                                                                                                                                                                                                            MD5:AECC86EA4236908AD6EAF479BFBAF96D
                                                                                                                                                                                                                                            SHA1:6D630C8D5672DE166AD1AFAAD5E04E87A35EAD12
                                                                                                                                                                                                                                            SHA-256:2B2F73FA089D87C4FD2BD223D08F1B83D90545EDCFF8D91485837C203B1C2239
                                                                                                                                                                                                                                            SHA-512:F7DFD1C072E2B863F7B9F6588DA466CDB75FB0866A9F7B1949747EA34F429C110AB47BAB1CD8C13A3A8309A28E09A5F8942B6B3B339D08FB9AA2A433F3E55281
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:29:07...................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(..(].6.NR{.V.GSY.x.IL.fc....x....y..;+6..;.BxGP.C.E.......{$u..T...<q`.+.....U....|....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12895
                                                                                                                                                                                                                                            Entropy (8bit):5.210985282362867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                                                                                                                                            MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                                                                                                                                            SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                                                                                                                                            SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                                                                                                                                            SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/a9PfjU7qc2g7-52bmseAvJyFaH8.js
                                                                                                                                                                                                                                            Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81890
                                                                                                                                                                                                                                            Entropy (8bit):7.9941738795176125
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:IevXKvwjSj15yv6WVdWzNqxLHTUGvmGqIRaITHs0lAYef6rimxekdfW:IQXwwmT06CQ4Fz+6Ra/0lAbf3jkdfW
                                                                                                                                                                                                                                            MD5:D8BB5B12665C116429709CB9BA6D2E4F
                                                                                                                                                                                                                                            SHA1:5FF6D72887B29C6F2858791FEF768C5AD0B9CEBD
                                                                                                                                                                                                                                            SHA-256:E1348D0DEB044688C273DBD351DBD4D3F1A3EEC36C2F4356958FFBFE9F0CF440
                                                                                                                                                                                                                                            SHA-512:A7A3A1787B711994D0B6F677812F213C45A7210195077C0E59774C9FDC52DFBE1930BDFCB29DB71BC2C9C853E30EE3E9FF48C6C8887FF815ED685DEECD2F9C6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...,........"....sBIT.....O... .IDATx...w.f.q'...../.y.#..0.D`...@1'Q.I..d.QKi}VZk....sd{.XZ..=..).W\S$.5W.".&P......a0..0...7/|.....].....HJ.....Cuu.......[!\.0.0.w......K...;<..=..........p.&|.t+.a.".E.(.Z..B..Y...P..3jF.....}..........'.....U.O...Z!.H.t...V.E....}.2+UJ...[!..Q.B...r.@.".........;..n. ..P....."".. ..j..Fd`.....B2.A.}O.EbHH..N..(#.98...G...].t....!.gT5.5|.....di.p......h...(..)....P.J....f.w........"4.i..QG...)+G`...#...9....AD/....j...^..D|8OI.257xg...Y.Q.X2.N....+GIb-.VmXa.4.E.X%....C..7(A.K.G....Y.\,..h.#8..$f..."#z.7...E........j.N.M<6..=n&)3.....q.S.4....[..FZ...*....B.He...P.9~!k.FM_..j.3sP..<e.l.=.@.7...t,U.S...... .XU....:.PF..0...v.....,..r...nnH}.*......4.kYD.l....`..T...2...E.O%c.RKU.KF...F.)U..X..5v.......L...[)QeEk.2S..GA.M;....2v.....e.y...h.....[X........s.....,..".b..0"...](.J.u;.4Ak.jc.9+_1.../.........O....Q..V+...a....$..G...I.....!..!$T..V+3)}i..+....6E&....H..z.B.i~`.G?..$......p...`..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):236
                                                                                                                                                                                                                                            Entropy (8bit):4.413723344410323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGCAzU5R1zEN2Xifepv5ecmEN2Xifepv5eDHpy:Ynozq2Xt5X12Xt58Hw
                                                                                                                                                                                                                                            MD5:35AFD0A706EA05FA00A80A3ED4488C25
                                                                                                                                                                                                                                            SHA1:C2831F74493F9D2270A3C5C260A92077131592E2
                                                                                                                                                                                                                                            SHA-256:41ABF169FB54EA5233CB1144593034055FE7BB650C2EF42CB9B89254F00E8F8B
                                                                                                                                                                                                                                            SHA-512:6B204B592C35DF8982F4A74DC0D01786274C6AE8DFFEB3835491826582F0A88BB7373C85F27E2DC4613752144BAC0812DE1E833B343F8A183B40D145EB54AE98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherData","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"en","market":"us"}},"src":"config_en-us.json"},{"targetScope":{"locale":{"language":"es","market":"us"}},"src":"config_es-us.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1101
                                                                                                                                                                                                                                            Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                            MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                            SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                            SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                            SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                                                                                            Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64614), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64878
                                                                                                                                                                                                                                            Entropy (8bit):5.368929636996902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Z4UDcUqB46nqQ/sb05oFGdNHymZJXrNhnh5h0hKihfGAu:We0/rNNTGdi
                                                                                                                                                                                                                                            MD5:66D3AE6831408BD323987A374481F186
                                                                                                                                                                                                                                            SHA1:A5A0765A9A6768101C6B11AD8E04BA1C6F1AC3FC
                                                                                                                                                                                                                                            SHA-256:24DF8E84CC360A378A6B101FEB52B03F75B03930D8F22A1696C68B698A331EB3
                                                                                                                                                                                                                                            SHA-512:57A8D9C5A588EB313368C7664669EC3EC3BEF6EA07B2E907A0528B2AFC803116A5A53D6C8E6ADA9855EA0D1EA65B3B1C506D566872F34EDBC241E944B7E9509B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,a){"use strict";a.d(t,{b:function(){return _}});var i=a(31558),n=a(87260),r=a(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var a;if("cn"!==(null==e||null===(a=e.isoCode)||void 0===a?void 0:a.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5082
                                                                                                                                                                                                                                            Entropy (8bit):7.905064053307268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEpQG3RZGgvKSgkCmlKS6Zjyh8CVPxfL8EN4VLkaUol4fMQ2CpxZQE8H4Dt:yg0zGgySgk5YXZjyTPpoENy75vRCDKEf
                                                                                                                                                                                                                                            MD5:E721EE8088D4D8E79C11731B464CC0CC
                                                                                                                                                                                                                                            SHA1:98387CB2F89700927F46CA50E5F44282BCE76FBF
                                                                                                                                                                                                                                            SHA-256:CB0C6FDAD6C0638423DD53FCAFD2BFC44E0CBFD8FB68D04FE9B7F1DEE8ECE25E
                                                                                                                                                                                                                                            SHA-512:DDC2DE69945A72B71619CF0E9962AC328C52838470B61ADB90177DFFDA60FF52705CC18342F0501E0A913398AB5472D265525F506FEC03734BC429E409A99265
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.[E9.~..o.c%....c.VM..[...S^.g.....?,.>:.....Q9......Vb..}.J.n>Z}.3@.j..m......7qv3..E.{.....Yp.g..q.~.yl'..-..%...X.,9.g...Z..[VX...%....)....q...lCsp.b...+|.[.B..1.....j.M.Sn.}.$.W...).U....I.9.+.c..z..@..O.......$rq.o....X...A..n.c.>.c..?..T..`*....:...s.]...y.+..reO...d...H.WR2..<.T..w......+4........>Z.....'..j.>..i+..B.....C~Y.tS..y..R.6..j..H..u..#....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25574), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25574
                                                                                                                                                                                                                                            Entropy (8bit):5.3479787022971905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:YjuSk0IXAvZl1z/Ex0E58GMLbbAnKfs6of+uT44l:guMh8x0cZnKk6oN44l
                                                                                                                                                                                                                                            MD5:550C824791EDEE7B820B0D99C9491B67
                                                                                                                                                                                                                                            SHA1:34E8B64CD33FC6BCB55F427040859CD0D919B522
                                                                                                                                                                                                                                            SHA-256:5223F58C14BE28E4002D8742D946756DB807572DC7DB144E68E62576638AA372
                                                                                                                                                                                                                                            SHA-512:48EB498CBA01712A1D0C37A5FE5B22516A16119B891545E9CF3D0E2BEDDF783888BACC4FB67467B4AEBC571681581CB8A8D1BC3DADD52518964FEFF98B512F66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/NOi2TNM_xry1X0JwQIWc0NkZtSI.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .panelWrapper.slide .feedbackPanelRoot.new{padding-top:36px}.fdbkGeneral,.fdbkMapDlg{width:864px}.fdbkGeneral{height:505px}.fdbkMapDlg{padding-left:32px !important;padding-right:32px !important}.fdbkGeneralDesc>textarea,.fdbkGeneralDescNoEmail>textarea{margin-top:8px;width:858px}.fdbkGeneralDesc>textarea{height:122px}.fdbkGeneralDescNoEmail>textarea{height:192px}.fdbkMapDlg>.dialogClose{top:28px;right:32px}.fdbkDlgHdr{color:#fff;font-size:24px;margin:10px 0 20px 0}.fdbkEmail{margin-top:5px}.fdbkEmail{width:60%}.fdbkEmail>textarea{margin-top:10px;overflow:hidden}.fdbkSelect{margin:10px 0 20px 0}.fdbkSelect>span>div{width:313px;padding-left:5px}.fdbkSelect>span>div>a{white-space:nowrap;text-overflow:ellipsis;overflow-x:hidden;width:290px;font-size:16px;text-decoration:none}.fdbkTab{text-decoration:none}.fdbkMapTitle{padding-left:36px;min-height:30px}.fdbkRatings{display:table;margin:5px 0 5px 150px;font-family:"Arial",Sans-Serif;font-weight:400}.fdbkRatings>div{display:tabl
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1604
                                                                                                                                                                                                                                            Entropy (8bit):5.268027136303121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                                                                            MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                                                                            SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                                                                            SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                                                                            SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117864
                                                                                                                                                                                                                                            Entropy (8bit):5.287660305899533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ESjblyefILkTrXzdaMW5P+gCd7aXRUl+y0MEtueNEvV36SlSY:/dIytqvMEweNEdL
                                                                                                                                                                                                                                            MD5:74D1714D538537D79F99997A3E36DEF4
                                                                                                                                                                                                                                            SHA1:14B3E3DF0C1E15EB63567DD89A4CF1591B807F9E
                                                                                                                                                                                                                                            SHA-256:AC98363C481F6FFA801A23BA135AF50B6E260B2C65EB85B54D01FEFC4BDDB17A
                                                                                                                                                                                                                                            SHA-512:5CC8EB0C87D68304FD552CF688E1D2C9CD06DD94656EE3F115DA6B475626BDBCBFFEEF2D5772E12E744ECD5E521A54AAC923C8232C65CBB97770686595C052AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t={L_microsoftcopyright_text:"..{year} Microsoft.Corporation",L_DistanceUnitKm_Text:"km",L_DistanceUnitMeters_Text:"m",L_DistanceUnitMilesShortText_Text:"mi",L_DistanceUnitMilesLongText_Text:"miles",L_DistanceUnitFeetShort_Text:"ft",L_Distance_Format:"{0} {1}",L_LatLon_Format:"{0}, {1}",L_Duration:"{0} hr {1} min",L_Duration_NoMin:"{0} hr",L_Duration_Min:"{0} min",L_DistanceUnitFeetSquareShort_Text:"sq ft",L_DistanceUnitKmSquare_Text:"sq km",L_DistanceUnitMetersSquare_Text:"sq m",L_DistanceUnitMilesSquareShortText_Text:"sq mi",L_AreaFieldString:"Area",L_FormatFieldString:"{0}: {1}",L_IncorrectValue_text:"N/A",L_LengthFieldString:"Length",L_FocusDivDefaultLabel:"Bing Maps - Interact to see more",L_Compass_Left:"Rotate Left",L_Compass_Reset:"Reset to Default Rotation",L_Compass_Right:"Rotate Right",L_Pitch_Decrease:"Decrease Pitch",L_Pitch_Increase:"Increase Pitch",L_Pitch_Reset:"Reset to Default Pitch",L_Style_Select:"Select Style",L_ZoomIn:"Zoom In",L_ZoomOut:"Zoom O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):36680
                                                                                                                                                                                                                                            Entropy (8bit):7.983479888138618
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iKRmYPI68/5sw+/tJ2CN+imQOplauo7tWPY2lLIKgeTS5TRF:izYPj8/5VEiQOpgvIACI8YF
                                                                                                                                                                                                                                            MD5:050ABE05D234F70DE71514055466230C
                                                                                                                                                                                                                                            SHA1:43382BCDC60FA4AB30A9B6662209B0F1455E699B
                                                                                                                                                                                                                                            SHA-256:352B2E63E9F2FDEFD02A39512B8F0F01AD49C12B32F7AC3F8ED25A66A856B5D9
                                                                                                                                                                                                                                            SHA-512:29A734F1D88787A89F51DD1CEDDEFF0544818CE57D0D19542A86FF88FD3D0750999F683C641E028B29CA0DD4BE1790B4B6B9B0CE69C64567FA170CACD2F0DCA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_L6cg-d2Sv5xeeIwoyMJaFw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.....U...s.93.L:.8.du.J.DP@.P$.i...&v.t.s.4.4..9...DDE. ...1.rr..w.s...}.\..+=..S..k.{........DeV&..f.:/...r......y.-*........K.JP[Z...R4..@ce.ECE...........k..%EX...e.G)?_....bYU../Z...r,)-..++..b....m.}~}Mqa..........X.}*.V-..U........_X..Uv..^..A.}.\.......E(./.b..1h.>[.s.....)..f.....tN....Z..6....}..f..2.k^z&.8_U..}.7..+y....ba.K..x.j..*^..,,dY.m..........l.ef."k..r..L....2}...]....d0.B.3..SQ....D...h~...cQ......(JM@..1J8].....y..."n...f#'f&..grz..0q.....|^.,d.Dp.H...B^.l[...5_...Hd....p..>{.#..s.....|.0tR....)H.h}i...X=.^.i.7p..P/...r....Y.....".3...._ZUi0.q{}F...... _YSc..\\.`s....i....g...G.i..~yu5...jNs~..W.\U../..v,m.`...h.............h.............Z..y..:....6...A....X...T\b.F.z...J[Vt.~.n..^.....aY..X1.f2..|.A'.Q...3.}.F....@bX...JV...V.4.f.....p-[..Y.H..e\W.mT9.SU..Q.Q........y.g.,d.'ryb..E.x~,......(..LQ...rV.bV.........a./......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6463
                                                                                                                                                                                                                                            Entropy (8bit):7.934891214464046
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgEGIPxkeMTKm+581ZS87xSbRsMEXPHUZ9NbJT/Q7d6/mswKUuaDbpLY:ygtSuKrAS/9sMMPHUZ9NlcKmTKUuaJLY
                                                                                                                                                                                                                                            MD5:668F16F7C2C04D638DEB6ABC376FD99A
                                                                                                                                                                                                                                            SHA1:04F7B23BC1786BC66707A56CE03F3F382031BFAD
                                                                                                                                                                                                                                            SHA-256:EC76626872C41E8E72309BBA4DC980E24E933CEE807376B35E8FF23B1C439650
                                                                                                                                                                                                                                            SHA-512:C2EDABA4ADC354878B4CF416CEDACC02BEF5E2E68327DE6069495ECD785E6D55F7273DDD55AA77F318C436C408EF9A675F227000F41F584CAAE63A1C62E5C1D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_4jlt1hxEEcW2I5rDcVFdpA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!6.v........c.zU.@..z5.c.v...cm..S.o....*..Q..;|Z.;..Z..s..D.UP......[0t_r......ojz.j:....-4.>}rk...-)...Dn.D....Q.[E+m{j.#.9....5fkvy$....{`....7...P.`..t.^...c|2..#..<.....w.H.~R28...z..V....w..I.......t..)2......]_@...S.m.V....|....3w.....m.o..E.'.....S......J.{=...,......?\S...F>..JK....._..Y....?I.R..y]...p1.I>.5.x..x[^.I...i..S..v......?......E.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (51900), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51914
                                                                                                                                                                                                                                            Entropy (8bit):5.247386772344989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ede0TbABOth87OKxaC+SnBO6cHXCDIFyB2YJFgFlVn2vVXOaIbTPGU5XUs07nL0I:r+KByCHbf0EA32rBH/r
                                                                                                                                                                                                                                            MD5:F2B9D9A71A07E40B2A7053A233241366
                                                                                                                                                                                                                                            SHA1:FB8FD9A738D1E9BE6E9DC664B8D2BBA64CD8F07E
                                                                                                                                                                                                                                            SHA-256:0C8A0B973D9D84F37226B354D5492FE36716253254244442A405003E5070B12A
                                                                                                                                                                                                                                            SHA-512:E47DBA2C6A437DEAB0674B8EB371B0F0AF4124952928F6A2B9C26CDEFD863E43E2815B7349C90E61E45AED5766A2CE4F855EB67EFD6124B5AE7BA665981C8FF3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/-4_ZpzjR6b5uncZkuNK7pkzY8H4.js
                                                                                                                                                                                                                                            Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):239
                                                                                                                                                                                                                                            Entropy (8bit):4.565383969643376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:dd1sLeK7d1sb00R11o+YKd1qZ7dl2t+oyhdosWQYT9:dQD7sRDLWZ7O4XjQ
                                                                                                                                                                                                                                            MD5:006BE3A3B3A01D02EB1AC7EC3333E1C7
                                                                                                                                                                                                                                            SHA1:29E5F5B25FE72352D63E016EEC01CC390AC2E029
                                                                                                                                                                                                                                            SHA-256:350786D216C666492DDC96F974DAFCFA2317688F126B6C82033B324BAE8F5C21
                                                                                                                                                                                                                                            SHA-512:9B827201B7F81C76E10ECFEFF4F5AED88D6E302B2A534FF3AAAC57645EFCBED48B1AB9AEB9F4D7F5CB9B8550613E9049532F3D14D5106F96922293BD99143A14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/KeX1sl_nI1LWPgFu7AHMOQrC4Ck.css
                                                                                                                                                                                                                                            Preview:.br-sh-carousel-container .btn.rounded.next,.br-sh-carousel-container .btn.rounded.prev{z-index:5;right:-16px !important}.br-sh-carousel-container .br-sh-carousel-slide{margin:1px;border-radius:6px}.br-sh-carousel-module{position:relative}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25316
                                                                                                                                                                                                                                            Entropy (8bit):5.427648469209919
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:au7M8ltZSxrDIMoKDBI32eigFR2q8dsW3hJx3W0y7y:1pFSxHIMz63Vh2qqXZWJ7y
                                                                                                                                                                                                                                            MD5:14979CA8172AA741CD473BC6ED6A2D8A
                                                                                                                                                                                                                                            SHA1:5F8D12E1037B7E3797451BF8F2676017737132FB
                                                                                                                                                                                                                                            SHA-256:D2711C32BA1D7577CB8173EAA364BBAE027FE3336A94F4278C1852AD5B1845C1
                                                                                                                                                                                                                                            SHA-512:7705E64C6983C44D96F4E1BD3BDB444DC6119684E5BC96A56868322E99E57C12BD682C695F8E677D842A1472FCACA838E7336A916B2858E7E73B479D353A179A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=24&efirst=0&toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"US adds 254,000 jobs","url":"/search?q=US+adds+254%2c000+jobs&efirst=0&ecount=50&filters=tnTID%3a%226833374B-89BF-40ea-9F73-02FC93C6188B%22+tnVersion%3a%225833924%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2266896e96-6c68-4567-8047-0b6529ac23e7%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_A6kbsN1_Yiu3JGUcjzwg6g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Provided by The Hill","tooltip":"US adds 254,000 jobs","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"Helene death toll","url":"/search?q=Helene+death+toll&efirst=0&ecount=50&filters=tnTID%3a%22EBE322AB-3173-459f-BA06-12D61A5AB5DC%22+tnVersion%3a%225833924%22+Se
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32632), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51466
                                                                                                                                                                                                                                            Entropy (8bit):5.487248531942394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:KkuL2ym/YIZE2u16tNz14nOIwJP1aO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATc:D59aSjyK4FWCqbwONify
                                                                                                                                                                                                                                            MD5:7949861481BE8DF8EABF6BC4CD7B00DA
                                                                                                                                                                                                                                            SHA1:A7C20371C87407C592A7241D60698AD0A3C9F84A
                                                                                                                                                                                                                                            SHA-256:85869CDDE2FFCAA2A4F9CD6DC99BE9A8942FAB6B3B808711747CFB8BA4B055EA
                                                                                                                                                                                                                                            SHA-512:46BAFFCE25005D469F92A682A453A7B626E7512649CC4439C549133E46F2AF65D353EA3F2182AEB1F29C32E1BF95A5F2C8BA5B3CA143FA56AF773F8B42AB1F09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                                                            Entropy (8bit):4.88926455834166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                                                                                                                                            MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                                                                                                                                            SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                                                                                                                                            SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                                                                                                                                            SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                                                                                                                                            Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                                                            Entropy (8bit):4.949367796421304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfHYQqTyN2xK8Xt3V3DQ9HDPi/sxTkf6TYUdHLQpDVL1Y:Y9KSYQuxltpGHDPi0di4bHLQG
                                                                                                                                                                                                                                            MD5:AB246CD20254C22A2D7B32DA14B96A31
                                                                                                                                                                                                                                            SHA1:E24487F5BBABB1AED85243B217F16258900FF93D
                                                                                                                                                                                                                                            SHA-256:F5FFD65D6A686ADD393EB5705065915BBE7623918409F49B73295E36A5F91CF0
                                                                                                                                                                                                                                            SHA-512:221383B5B9CB6E31F31ADE871801AB8BA1994B4BD76667EA254782B29B92829D255884E7EEF631141B95457416DB7FBC0657455D10F9229219A3CF38C3FB2434
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/digestcard/default/config_en-us_desktop.json/ab246cd20254c22a2d7b32da14b96a31.json
                                                                                                                                                                                                                                            Preview:{"properties":{"seeMoreOverride":{"topstories":"https://{hostName}/en-us/channel/topic/Top%20Stories/tp-Y_46b78bbb-31c4-4fc5-8a4a-858072348d06"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1199), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1199
                                                                                                                                                                                                                                            Entropy (8bit):5.349177552543749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:wHNoxKxG/ef+LOTwBA+lA733hFXuccUErj+7NIXvIZFI3I1QtIL8UR:Cm/efa0wBAKAz3hMcV7NQGCkv
                                                                                                                                                                                                                                            MD5:F5DFB6428494DA3C1F195528588587CB
                                                                                                                                                                                                                                            SHA1:7575A1F3DC367B2332D837A46D1DD2748B225C38
                                                                                                                                                                                                                                            SHA-256:F45968B3999174976D6FBEA229F627F0BDA56FD84F8B1924C01DA624BFEA01E3
                                                                                                                                                                                                                                            SHA-512:BB677EE6F22DFE28CA9EBC94A6EA7B5BDFB95288BA246C85C135F083C3AF765964DBE5F3A028DCA6E8A6396E967F24C2734442432ABF00E690F34BC8106DFE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsEvent;(function(n){function r(n,t,i,r){var u=SwipeDirection.Undefined,f;return(Math.abs(n)>i||Math.abs(t)>i)&&(f=n==0?r+1:Math.abs(t/n),u=f>r?SwipeDirection.Vertical:SwipeDirection.Horizontal),u}function u(n){return(n=sj_ev(n),!n)?{x:0,y:0}:n.pageX?{x:n.pageX,y:n.pageY}:{x:n.clientX+Math.max(sb_de.scrollLeft,_d.body.scrollLeft),y:n.clientY+Math.max(sb_de.scrollTop,_d.body.scrollTop)}}function f(){var n=_w.pageXOffset||sb_de.scrollLeft,r=_w.pageYOffset||sb_de.scrollTop,u=n+(_w.innerWidth||sb_de.clientWidth)-i,f=r+(_w.innerHeight||sb_de.clientHeight)-t;return{l:n,t:r,r:u,b:f}}function e(n){var t,i;if(sb_ie&&(t=-1,navigator.appName=="Microsoft Internet Explorer"&&(i=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})"),i.exec(navigator.userAgent)!=null&&(t=parseFloat(RegExp.$1))),t<=8||_d.documentMode<9)){if(n.button==1)return 0;if(n.button==4)return 1}return n.button}function o(n){return sj_sp(n),sj_pd(n),!1}function s(n){return typeof n=="function"?!0:!1}var t=19,i=2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25270
                                                                                                                                                                                                                                            Entropy (8bit):5.032127974343113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:7Lloc1gyZmOyX/0LAG0OI8o4o5okLo/ooEoboOXdn+EMsm/eor0zQCG8ZGr+XBy0:3UyTjN9Vz1G8W+07eq8j
                                                                                                                                                                                                                                            MD5:7724956990A3CF3703CD8925DDE739A3
                                                                                                                                                                                                                                            SHA1:C82E8ECB6D274F36A6E3A474160B6BADC0AAA278
                                                                                                                                                                                                                                            SHA-256:DBA0D6B9FA6678B02118A53809EAFFD3058A527EE8B29769114BEC7B2E954EF6
                                                                                                                                                                                                                                            SHA-512:50C1CE0041D40DA03789007438E5E9114AFEB06BCF1B268A2F943841AC8A0DC0F1886F7E3FC5961DA64A322864F2EEE33EA36886852FACAFBFA08622D6710606
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"fileHashes":{"appconfig/default/index.json":"f4484a52f96293af07702b096389c42f.json","appconfig/default/config.json":"d6529078d8f576f4eea878537dc246ce.json","widgets/default/index.json":"79038632ded7e098f2bda18151d8c19c.json","widgets/default/config.json":"1fdca0332c472ff83a53b4c983412a75.json","weatherdata/default/index.json":"35afd0a706ea05fa00a80a3ed4488c25.json","weatherdata/default/config.json":"687aa40125884e6cc96e6828a87440ca.json","weatherdata/default/config_en-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","weatherdata/default/config_es-us.json":"a26cb10826b1b39a568ed2d592fbb961.json","topicdata/default/index.json":"83355fdf2ab1edcc7111973ad60c582d.json","topicdata/default/config.json":"4a48d9b48131eef49b36f865b07ebb16.json","binghomepagefeed/default/index.json":"c87fab79213b59f65f6c93338f8d9974.json","binghomepagefeed/default/config.json":"66c22d085831e45641e2cac8d696707d.json","binghomepagefeed/default/config_bingsmallresultspage.json":"9ea81ce7490317dd9187daf5d5380825.js
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):290
                                                                                                                                                                                                                                            Entropy (8bit):5.092772672492559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qXgRmDvMX3Yag04wALWV++FM8LTDVAWAwfQ4Epj1LoNJgneKxg0MM:6gO+E04wEf+BTTAwIbkgneKxgG
                                                                                                                                                                                                                                            MD5:E0DCC77BD1BDCD8486E742A48694CD65
                                                                                                                                                                                                                                            SHA1:0B015CF34324791299344D6909CB328D59928BAA
                                                                                                                                                                                                                                            SHA-256:E7658EBDAA3D496E7B93AEB81216F429383C68911FCECC1D8D81F42E508E146D
                                                                                                                                                                                                                                            SHA-512:1A5C36F9D5157F3F25F4A94C139B7C0A6BEC6529D4BAADA1BE1B9C34786CAC492073A14FED40017945B5BFEAFBCE2824C2826CBCA463E07F4CFF3EE214F09915
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ReportResult;(function(n){function t(n,t){var i=sj_gx(),r;t.partner="BingStructuredFeedback";t.feedbackType="MarkasAdult";r=JSON.stringify(t);i.open("POST",n,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");i.send(r)}n.send=t})(ReportResult||(ReportResult={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                                                            Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                            MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                            SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                            SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                            SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38740), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38740
                                                                                                                                                                                                                                            Entropy (8bit):5.156295325159017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                                                                                                                                                                                                                                            MD5:74FAF1ACCB8F72522C7CA3343281A074
                                                                                                                                                                                                                                            SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                                                                                                                                                                                                                                            SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                                                                                                                                                                                                                                            SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                                                            Entropy (8bit):4.6729419445900415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGhq/DG5R1zEN2Xifepv5eHAQLHEN2Xifebxv7c0CIFn5y:YdqLGzq2Xt5HeHI2Xi785y
                                                                                                                                                                                                                                            MD5:5E659E0435EB900321D9DB38545C51C5
                                                                                                                                                                                                                                            SHA1:F7182E7920283EFAC6E494DE842980D306AE5107
                                                                                                                                                                                                                                            SHA-256:06CEC24EEB68DE1440EF1075D9592CBC7ECD8575FE9107E91E8BFBDFF4EFFD64
                                                                                                                                                                                                                                            SHA-512:2F115E0E803D383A3BA7AA5368164D43CDE25EFF31F5E79B84713984A7844629408F2189B2ACE9512EAF5D71E15E021F849463CDD94E923EEA8EBC95735395B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/index.json/5e659e0435eb900321d9db38545c51c5.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 4 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                                                            Entropy (8bit):3.4961651750759444
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:sz9JFllfl/t+lxll/l3nuDYRQSD/MMB/uddl7FGrRN32DN88yDN88yDN88yDN88j:szYlziejpvrqmy/k6RslX
                                                                                                                                                                                                                                            MD5:12444F1C11CB129596FE83922AA9582C
                                                                                                                                                                                                                                            SHA1:BBC25C4C3B59F80401A1FA67061C0BA3B8FF3B65
                                                                                                                                                                                                                                            SHA-256:E48AD15AF85F63AD5BE2E4D35B28C6A10C4532BB066F155F93F1645214C493EE
                                                                                                                                                                                                                                            SHA-512:A8FDA126CB2BE49ACB1DCA7A568BBBC294986FA4D3A36A821279E3B9AE30598904B47379833B64734C8DA7187CF6716C18E117C5768D98CD53AA697E1DF273C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...... ..............(... ...@.........................................}...{.......}.............."P...N..#N...L..........................................................................................................................................................................................................................................wwwwwww`.................................................UUUUUUU.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD.........DDDDDDD................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:29:07], progressive, precision 8, 160x176, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8985
                                                                                                                                                                                                                                            Entropy (8bit):7.670917879054394
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lWdbxZdR8bVX3MBYJiVC4/8og2RjT8C/9M1C6l:lyn8JoYJA/pf0C/9MTl
                                                                                                                                                                                                                                            MD5:AECC86EA4236908AD6EAF479BFBAF96D
                                                                                                                                                                                                                                            SHA1:6D630C8D5672DE166AD1AFAAD5E04E87A35EAD12
                                                                                                                                                                                                                                            SHA-256:2B2F73FA089D87C4FD2BD223D08F1B83D90545EDCFF8D91485837C203B1C2239
                                                                                                                                                                                                                                            SHA-512:F7DFD1C072E2B863F7B9F6588DA466CDB75FB0866A9F7B1949747EA34F429C110AB47BAB1CD8C13A3A8309A28E09A5F8942B6B3B339D08FB9AA2A433F3E55281
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/bWMMjVZy3hZq0a-q1eBOh6NerRI.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:29:07...................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(..(].6.NR{.V.GSY.x.IL.fc....x....y..;+6..;.BxGP.C.E.......{$u..T...<q`.+.....U....|....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):65577
                                                                                                                                                                                                                                            Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                            MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                            SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                            SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                            SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/cl/s/0.7.47/clarity.js
                                                                                                                                                                                                                                            Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):109
                                                                                                                                                                                                                                            Entropy (8bit):5.386796710076994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                                                                                                                                            MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                                                                                                                                            SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                                                                                                                                            SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                                                                                                                                            SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20060
                                                                                                                                                                                                                                            Entropy (8bit):7.989120667014017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UBs4IA7dfhn56Dh0m/s90TwyEEcmFuBYrSo0b6xo3pL5zYMGTI97EORA59:UBs4Pdfh5qBs/jHmFuBCSo0bf5NzYMGb
                                                                                                                                                                                                                                            MD5:F2080A584CFB18767B7CD81769DF1564
                                                                                                                                                                                                                                            SHA1:25B30A69D80F9570D1090F132D574247AFF54F37
                                                                                                                                                                                                                                            SHA-256:95BD660F772630821466E2DAF710C98289CB97C0725AFF37942CB1B60B81207A
                                                                                                                                                                                                                                            SHA-512:8A338D327B644BDFA765BF930A977817DAF37177E50A753393B1A41096485A5EC16AD70B115128CB7DEB918AF8F770981DB1BF5546226F0DA9F3EB1D94CF980F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011013?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFFTN..WEBPVP8 HN.......*....>i(.E."..|6.@....f.........../..q...O4]..g.o....k........~..K..~.y........o.../.#...O......~...W............O..............?..g....._.-..~...._&.....K.}z}U..?....%...._.<I......!v+....}....o.y.........>......w......._..._...........W..q._...|8......E.F.Ui...o..!.M.d..a.j..8.am\.E.e.!b.;.. U...1k$.4um....}.......^....{...?. ).(V.p......{..r....,..-.D...2&..P.$.....go.. .C.Q...c.l..;.....g..j...G..l....1.76..+.Tg...&p.d.`....C.L.+.(..._g.L82...s.f...."-.-.........a.m.z..J..j.)........%..B@...>..6t.MN.....$...y.9wI|Ie...8....`.....c..w/..JJ.:....C#.r..Z..0.t!.pv.....}.?.I..R...."}._f9R..i...!.....9.c.JA......X.o.b(..^...E.Z...#.t.....X..V~Fa..h...%I4Y.r.hJ.fI.^C..|....,.....roV..(.F...T.O.&.....[...L.H._p_......Ae..O....q|..A.=#l....~q....qF.&.ONk..1..4.E.F..l..%.Z..M.....PC..& c........?&..2.v.U.q..-1uy....3N.$m&1.G...j.,......s..'...f.yDTr........O.U..w....o.=..v...s.@.....$R.vG..xc....N...Sf..P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (30552)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30603
                                                                                                                                                                                                                                            Entropy (8bit):4.7446518695891475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:05LsWzZJVbs96RMjqnPyrOqcvhaHN/HtxcSV868cZOcbsqT1y6hY35dcooRn:bW9i+57aHRN7O6PsIId3a
                                                                                                                                                                                                                                            MD5:C8CDF80790EA65371599FB5C2A4D4CBB
                                                                                                                                                                                                                                            SHA1:55C163DE4598D2B5BE80ACBE4CA47704C156BCE5
                                                                                                                                                                                                                                            SHA-256:F546497A796D3EDD560B7BFBE98E385FF5843846DF1BA33C1B01DA757A52D4A9
                                                                                                                                                                                                                                            SHA-512:FEC5B4D5FEECF1E635DA1C5754283F607C3AE90D7DDF89D185183ADB9D8B417B3686AC7FAC131D901052E9F268049C8DFE41FD15AFB6A57D3E3A404C59DE7EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:const e={backText:"Back","_backText.comment":"Button text to go back",closeText:"Close","_closeText.comment":"Button text to close side panel",cancel:"Cancel","_cancel.comment":"Button text to cancel signin process",copilotText:"Copilot","_copilotText.comment":"Brand name",loginText:"Sign in","_loginText.comment":"Text description to trigger login flow",logoutText:"Sign out","_logoutText.comment":"Button text to log out of account",nextText:"Next","_nextText.comment":"Button text to continue to next step of onboarding process",skipText:"Skip","_skipText.comment":"Button text to skip step of onboarding process",submitText:"Submit","_submitText.comment":"Button text to submit value",settings:"settings","_settings.comment":"Button text to open settings",profileImage:"Profile image","_profileImage.comment":"Alt text to describe the users profile image",continue:"Continue","_continue.comment":"Button text to continue with the prompt process",allow:"Allow","_allow.comment":"Button text to ag
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1274
                                                                                                                                                                                                                                            Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9759), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9759
                                                                                                                                                                                                                                            Entropy (8bit):5.183715912692639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3ceqwHA3qEApTKAd6osqbhSCb36Y96RjCGdMgzMgjRr/5:NHA3wpTndMYcRGG9M2J/5
                                                                                                                                                                                                                                            MD5:8CCC1B9A3D92572925951F5AC914B3DB
                                                                                                                                                                                                                                            SHA1:0022EB2A0482ED3E5BE9B1BB0925468A4E052EBE
                                                                                                                                                                                                                                            SHA-256:8B87947B217B169B46CB182D9BAAE71E433D4C1364967BA015B7246FCA4B23C9
                                                                                                                                                                                                                                            SHA-512:6272EC47A71597212ADA51E5B1B8D3CC97C7EC5C545FCAAE9DA2111C204250991E487903E0528D3EC2AE89E83BEA57739F3B73C823CF58CD44E98972C4D6833B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["topic-data-connector"],{3999:function(t,e,i){i.r(e),i.d(e,{FeedType:function(){return o.u},FollowState:function(){return a.t},InterestsSearchServiceClient:function(){return p.c},ResizeServiceImage:function(){return n.OY},ToolingInfo:function(){return E},TopicDataActions:function(){return l.G},TopicDataConnector:function(){return r.J},TopicDataReducer:function(){return d.j},TopicSourceNameEnum:function(){return s.A},TopicsFetchState:function(){return c.K},TopicsServiceClient:function(){return g.h},WindowsTopicDataProvider:function(){return A}});var o=i(75629),a=i(17996),s=i(4518),c=i(2278),p=i(13828),n=i(71146),l=i(7486),r=i(2791),d=i(54033),h=i(7476),u=i(10987),f=i(47640),w=i(52176),T=i(48503),g=i(17508),S=i(13334),m=i(22140),F=i(92100),D=i(54297),v=i(85663),M=i(26671),y=i(20926),C=i(23549),I=i(91668),b=i(64757),U=i(5674);class A{static getInstance(){return this.instance||(this.instance=new A),this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6214
                                                                                                                                                                                                                                            Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                            MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                            SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                            SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                            SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89056
                                                                                                                                                                                                                                            Entropy (8bit):5.333005586192654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:MyV0plSzIr2iunVP0h9ahEhkhFhghi1hJhoh0h/hi7hoh6hWhhhfh5hi/hUTJ5GZ:MyV0/J2im0WWKPGyvSuhMeok/hDquJ6F
                                                                                                                                                                                                                                            MD5:8C6FFE849D3F1E03D912A8D12E656020
                                                                                                                                                                                                                                            SHA1:C9A753E63E12E0C34B8B1E78AC54D0D5B766B963
                                                                                                                                                                                                                                            SHA-256:DC04B0F1E25463824B59E5A0648611CB217BB9EDD8DA0A534FCA60506C2B82DA
                                                                                                                                                                                                                                            SHA-512:046B3AA8C092FE0170B6AEA2253C3354D3B7AEAA680A8CDB1474ABE9A6EAB3C84E07E5B13AC940A1EB2E674C4A31A7F98B59D767F0761F64D68DAA22EF2DE17E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/weather-card-connector.0c5322d1e56ace458f8d.js
                                                                                                                                                                                                                                            Preview:(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["weather-card-connector"],{61748:function(e,t,a){"use strict";a.d(t,{n:function(){return s},w:function(){return o}});var i,r=a(55524),n=a(17556);class o{static get updateLocationDisplayName(){return r.Gq.get(this.updateLocationDisplayNameKey,(()=>new n.C("UpdateLocationDisplayName")))}static set updateLocationDisplayName(e){r.Gq.set(this.updateLocationDisplayNameKey,e)}static get fetchWeatherSummarySuccess(){return r.Gq.get(this.fetchWeatherSummarySuccessKey,(()=>new n.C("FetchWeatherSummarySuccess")))}static set fetchWeatherSummarySuccess(e){r.Gq.set(this.fetchWeatherSummarySuccessKey,e)}static get fetchWeatherSummaryFailure(){return r.Gq.get(this.fetchWeatherSummaryFailureKey,(()=>new n.C("FetchWeatherSummaryFailure")))}static set fetchWeatherSummaryFailure(e){r.Gq.set(this.fetchWeatherSummaryFailureKey,e)}static get updateLocationDetectionState(){return r.Gq.get(this.updateLocationDetectionStateKey,(()=>new
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):69468
                                                                                                                                                                                                                                            Entropy (8bit):7.997558142640323
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:iLFo8brghIl9KKQkKuMX1PVrO9ZfjNppuQLqKio2/RtcS:iho8brgGMgKuMX1trO9ZfjNpp5+rtL
                                                                                                                                                                                                                                            MD5:FAA2CDB2D45335B5948E2959B3CB9101
                                                                                                                                                                                                                                            SHA1:5F7C6DBDF68834F93A272078491C7DF47BC28A78
                                                                                                                                                                                                                                            SHA-256:545B1494EE8A951D75FB6DD3EEAEBF3B2F50BECD5E919CAB605F194863F8A7C0
                                                                                                                                                                                                                                            SHA-512:2BC230A742D97D4D69030A20FAE0212915374D42F7C2613909C54B638E6B2AC23AB86A25BA8DDADCF571F83611393425B6858342DBA82F1DAC35B36E45E9492B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFFT...WEBPVP8 H....*...*....>m2.H$".+.2K)p..en...p..=91...z.J^.....NX.#...U.(...???....m.........).5..C....Z............o.s.../.?...o..........._...._^a.f.m...-.....y........._..........w..._............~.|=.`....._.......7....O..Q.....>.........\..............+.Z...G..._...~k.q}.G........................7...?..........._._.....|..4...G.7......?..........O..._......-....../........k....e..r]Q;.&..A.l5...p.<.+../.*..n.(d./L.'F...O.....6....e.......\4W....Y0......~..M.I.6f<....(..M?..<...R..+....^.....de....Y...a.e.<y>...g...Nk.%.....HZwmVt.u..&.[...x&7..U..:%.PL....%......pf.F.FH.{+.7.[G..%..>_.....G......J.|=.x.M.~...}o.L.......Z[A.[\.._...8.`.<..~q@.F..8..`]_...6N.N...{z(...7.p.F..p}i.9F;N@...i..<....g2.v.R...'as..... ..@lJ.h.._)....:oG.M..l.k f..nG.[..h8.r?.".'m..L....XJi.8.5..L...=.y..p........'......y...c...'p]._?...*.T^Eq..q'..-.X.N..3v..._q^......6.JP........Bxv.D.t".l.0.Y.5...m. YVI....u...........}.P..a...jh[.P.w....0.X..~.!...\...3...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43726)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):277119
                                                                                                                                                                                                                                            Entropy (8bit):5.3569085820582885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:uqpswt6rDoQcknvG9fkw56qAC40ODcxU68NZn3Qo8qvx1bxf:Rswt6rcQcknvG9fkw564UZNZJ
                                                                                                                                                                                                                                            MD5:F63AC912F1E548D9BF215C7F3392B05A
                                                                                                                                                                                                                                            SHA1:CEF7C0B30C85B110C81436CEA055C2AB6F3FA9BB
                                                                                                                                                                                                                                            SHA-256:5D3328F4B0847C3E7CD40D0A55C32F965BB1FF78F35D21776A6E4DDB3319568D
                                                                                                                                                                                                                                            SHA-512:A1175C767AC37D551192CF5B33FBEC741A6CAC55A982128B5BBDA0D7EB54DA019BBDF9306AFF753BEA4EB91F4A69EDA172DB2263743346065CAB0C121FA87995
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.50e44bf42b5b7822ad03.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["traffic-card-wc"],{97311:function(t,e,i){"use strict";i.d(e,{a:function(){return m}});var a=i(33940),n=i(48204),o=i(54297),s=i(82898),r=i(23549),l=i(79545),c=i(7476),d=i(78951),u=i(78346),h=i(99452);class m extends u.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new d.D({name:"SdCardMask"+this.cardType,action:s.Aw.Click,behavior:s.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!m.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+t:"sd-mask-context-container ",this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1609
                                                                                                                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                            Entropy (8bit):3.748328660365574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YX8W/+EKoJY:YsW/AoW
                                                                                                                                                                                                                                            MD5:06FE09EEAEA2636E54186BEE32901CF2
                                                                                                                                                                                                                                            SHA1:2431A2D80DF322C1CA5ABE4455BB7ACD056A437B
                                                                                                                                                                                                                                            SHA-256:E58F195AFE8B3310327D1A15114908473BE4E055BA1AF97194A2BF63C95619F6
                                                                                                                                                                                                                                            SHA-512:53E9EF8678AFE20B9EB311E5818AED5C7DC407663A9EE9E3FC6999F63802E0DEE5EECB6B118A569CFC315790215690CEE1C08DD5EFA2C0A12B9798226CC5BE97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"results":[],"next":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29664
                                                                                                                                                                                                                                            Entropy (8bit):7.966930283880974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:z2XJKMRnhq6iBOHbuciLyXoZ0PCV80R0krQBoE/Dno84mZKvQDlf06QXebJ0iZKj:zoIMxhq2t5oWPbN5jno8bKoDl84jMj
                                                                                                                                                                                                                                            MD5:42C3E2FEBCBD503C64C5130C44037747
                                                                                                                                                                                                                                            SHA1:305A18F1F1B271454167513C10697B72304FEAA5
                                                                                                                                                                                                                                            SHA-256:8A3B8CB69E76088903AF13815F6097F917FB3CCE1905FA6E30BA9BA6F91763BA
                                                                                                                                                                                                                                            SHA-512:494558AFF6CB9065E19A8D99884C0E92D3404AB660A0421110CB7D9AD2C61BE02697BA31CB188A3737DAE3185C4A13662B3CF8344EE94E8795D2C09261F53BA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/HYsz1hP0BFo/hqdefault.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Q........................!1..AQa."q.....2R....#BSr......$3b.......Ccs...D...4T..................................E........................!1..AQa...q..."2R....$Bbr..#34s...Sc...%C..............?....B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!..|..=*].?.\.&..:_.S..&...=b=....$u.........U..d.....[..U....}....F.=..B..........}.#_.0[....?..>...bQ;...m.?.M...M......M%.>.O:.C....8Q..i....+.O%..r..u_m ..<........I...T...Y,..R..:....a...."...Y.*Y......4L.).,..V>A.<......Z|.Z.....u_.R.n.4B....W.@.:..K..!........<oB.P...'...:....<.Z].e..M...KP..5B......a.+Y..J.gN]....O-d.%......].Z....._..!.c..=..?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                                                                            Entropy (8bit):5.319231102700728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Y9KS57MAtldJcoXl/HkfZi9iUANFYTu6cSunZ94Xic9NWbe2oMzCacjKaBUV4Yn:YoULdJco1/Edy7Fu0t9t2oMWa4KaBiVn
                                                                                                                                                                                                                                            MD5:687AA40125884E6CC96E6828A87440CA
                                                                                                                                                                                                                                            SHA1:BD961AF1E86AF4387BB40D71C7334711DE24BAC2
                                                                                                                                                                                                                                            SHA-256:F19131B80527F6C49E72555A2937F3F5B35397315AD1F32DD48CA2E9FA90E90E
                                                                                                                                                                                                                                            SHA-512:07FB03102FFD7784FF157AE9FC7A451D212ACCD738BB777F4D3FB856E55B2B7B833A3A8994130F92B6B297609C0D11A4170831A734A46F7B1FFF5B71B0A39A34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weatherdata/default/config.json/687aa40125884e6cc96e6828a87440ca.json
                                                                                                                                                                                                                                            Preview:{"properties":{"setDefaultUnitToCelsius":true,"weatherApi":{"apiClientType":1,"endpoint":"https://api.msn.com","ocid":"weather-peregrine","appId":"4de6fc9f-3262-47bf-9c99-e189a8234fa2","apiKey":"UhJ4G66OjyLbn9mXARgajXLiLw6V75sHnfpU60aJBB","days":"5","partialHours":"13","includenowcasting":true},"autoSuggest":{"num":5,"appId":"C98EA5B0842DBB9405BBF071E1DA76512D21FE36"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                                                            Entropy (8bit):4.6729419445900415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YAGhq/DG5R1zEN2Xifepv5eHAQLHEN2Xifebxv7c0CIFn5y:YdqLGzq2Xt5HeHI2Xi785y
                                                                                                                                                                                                                                            MD5:5E659E0435EB900321D9DB38545C51C5
                                                                                                                                                                                                                                            SHA1:F7182E7920283EFAC6E494DE842980D306AE5107
                                                                                                                                                                                                                                            SHA-256:06CEC24EEB68DE1440EF1075D9592CBC7ECD8575FE9107E91E8BFBDFF4EFFD64
                                                                                                                                                                                                                                            SHA-512:2F115E0E803D383A3BA7AA5368164D43CDE25EFF31F5E79B84713984A7844629408F2189B2ACE9512EAF5D71E15E021F849463CDD94E923EEA8EBC95735395B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"TrafficCardWC","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"zh","market":"cn"}},"src":"config_zh-cn.json"},{"targetScope":{"experimentId":"prg-pw-bhpccbtn"},"src":"config_prg-pw-bhpccbtn.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45461), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45461
                                                                                                                                                                                                                                            Entropy (8bit):5.296324063913884
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DAQ9WLye4cBLuDofgB8oLMrvHnSio5an8wOcH2LcdF60/Dc13cmz4ux3YNkje9L8:slysffdoLMWire6sze9LsE+LwJpS0Mv3
                                                                                                                                                                                                                                            MD5:CF2E919E203E13DD6669153DCA3E2810
                                                                                                                                                                                                                                            SHA1:13B23A52922D273A1618E0286388EFCA58034224
                                                                                                                                                                                                                                            SHA-256:416653F552ABA73E0E19CBE7605EFE9595C3832F8FB6EA99647E149E44033DC0
                                                                                                                                                                                                                                            SHA-512:56449F2528C6A784274EF9106C9F282AF361FE340F5036B0CEA67A7F07E73CDFA5A6FF25C5FBBA41B32544D4C24C646CDC9C5785EAF251E07B3A3C17B1190E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_ad-service_dist_BeaconService_js-node_modules_ts-pattern_dist_index_js.6660b7b18bb151c48ad9.js
                                                                                                                                                                                                                                            Preview:(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_ad-service_dist_BeaconService_js-node_modules_ts-pattern_dist_index_js"],{46058:function(e,t,n){"use strict";n.d(t,{A:function(){return m}});n(34757);var r=n(13334);const i="undefined"!=typeof window?function(){const e={positions:[],beacons:{},clickBeacons:{},elements:{},timer:null,watch:null,paused:!1,supportsIO:!(window.location.search.indexOf("useLegacyTracking=1")>-1)&&"IntersectionObserver"in window,viewedBeaconHistory:new Set},t="background: #fff; border-radius: 2px; color: #5f6a96; padding: 4px;";let n=!1;window&&(n=window.location.search.toLowerCase().indexOf("debug=1",0)>-1);const r=function(e){"NOT_PROVIDED"!==e&&((new Image).src=e)},o=function(t){const n=e.clickBeacons[t]||[];if(n.length)for(let e=0,t=n.length;e<t;e++)r(n[e])},a=function(e,t){const n=(new Date).getTime()/1e3|0,r=Math.floor(9007199254740990*Math.random()),i=t&&t.index||0;return e.replace("$(AD_POSN)",encodeURIComponent("pp=m,pi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (38087), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38087
                                                                                                                                                                                                                                            Entropy (8bit):5.3153993099910215
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:l7BFF7JUXHZTLSn2gCKkgjFkAnDsZcEWgTZc+yqg4iRQK97gFgUH+88G/J/lglkL:JyZS2gCKdu9bg4iwGQUWL
                                                                                                                                                                                                                                            MD5:9EF90752A4DA0CB1B7FF192FD7F71871
                                                                                                                                                                                                                                            SHA1:F6D366F184631E4E407ADC881E0BC6446D11BACF
                                                                                                                                                                                                                                            SHA-256:1BAA6E6A0B7E6E56230DB4744F06C0A4B503CC515F348269A498EE508BBDE4B2
                                                                                                                                                                                                                                            SHA-512:19648A5CA29BBB5D37AAD752013CEF20FAD8ACC6021C54DECEE261E65573DBD5DCCEF580700764CE0FF75B791D0D051E302868C6C8353061EFE31CD5A852F529
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698.48f84524bc8fbedf110a.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698"],{10987:function(e,t,i){i.d(t,{yV:function(){return a}});const s="fpr";var o=i(54297);new Set;const n=[];function a(e){n&&!n.includes(e)&&n.push(e);const t={time:r(),data:e};(0,o.$o)().setObject(s,t)}function r(){return Math.round(performance.timeOrigin+performance.now())}},25086:function(e,t,i){i.d(t,{o9:function(){return l},FM:function(){return c},Ef:function(){return d}});var s=i(28171),o=i(62846);function n(e,t){if(function(e){try{return(null==e?void 0:e.needHeader)??!1}catch(e){r(`Failed to get feed needHeader Failed with exception : ${e}`)}}(e))try{const e=JSON.parse(t),i=JSON.parse((null==e?void 0:e.header)??null),s=(null==i?void 0:i["ddd-activityid"])??null;s&&async function(e){const t=window.localStorage.getItem(a);if(void 0!==t&&""!==t&&null!==t){const i=t.split(",");return void(i.length<
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3390
                                                                                                                                                                                                                                            Entropy (8bit):5.369380472284444
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                                                                                                                                            MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                                                                                                                                            SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                                                                                                                                            SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                                                                                                                                            SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                                                            Entropy (8bit):4.658836206920828
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSx/FKKpFAYLLVA0eGQCMNqOTLZFQ5v:OwWAgq0ZQCMgkEv
                                                                                                                                                                                                                                            MD5:CA951DE2E0CBC016BBA5F4F719A2293F
                                                                                                                                                                                                                                            SHA1:2AA6988B36AA1E8524C95E69805563648641AD41
                                                                                                                                                                                                                                            SHA-256:F7F921DD7F9A6A21786336A9144B0B0BEE93E0411DBF3A9ADF5414F897DC4C5E
                                                                                                                                                                                                                                            SHA-512:8DD426C6780582E47D472D97924C79D56983271F127DF8F463B03174005FDEB00B931F10AC19E5F527D58047B658706E747B3AED348B6F4757AA5B115F40314C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/index.lazy-CP8h7ri6.js
                                                                                                                                                                                                                                            Preview:import{c as o,a as e}from"./bundle.js";const a=o("/")({component:e});export{a as Route};.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81371
                                                                                                                                                                                                                                            Entropy (8bit):5.300971408346181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:sBWlb+j56BkPjR2xjBQioq8wOz6Jo1STwNNrQkPT:sBWlb+j56BkYjBQi98wOzkpq6kb
                                                                                                                                                                                                                                            MD5:6BB17AC588E4774C24B049A6EE445B2A
                                                                                                                                                                                                                                            SHA1:2BFDB87865E1E916270F9B21D29A740B68346454
                                                                                                                                                                                                                                            SHA-256:28F2F4F558AA82377EF019503FA32D6A04D448F34EF0CD37DEC06F021A7BA8A7
                                                                                                                                                                                                                                            SHA-512:8C54326C66F57C81837B8A5AA1E8742C04A73E79A8972908BD37B44ECE61CFD7235FD78BAF5FA1BC76E28A6BBC5AC76F6D3324E35AEA60EE80EB07EDACEC0FE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(){var e,s,t,i,a,c={78423:function(e,s,t){"use strict";var i=t(79545),a=t(85205),c=t(66701),o=t(75179);const{registerExperience:n}=c.n;n(i.mVg,(()=>Promise.all([t.e("libs_auth_dist_GetSignInState_js"),t.e("libs_ads-utils-wc_dist_behaviors_CssInjectionBehavior_js-web-components_native-ad-telemetry_d-98625b"),t.e("web-components_actions-menu_dist_index_js"),t.e("libs_experiences-web-component_dist_WebComponentExperience_js-node_modules_cs-core_design-sys-4a41a3"),t.e("libs_auth_dist_AuthDiagnostics_js-libs_experiences-telemetry_dist_object-mappings_ContentMapp-1984fe"),t.e("libs_ad-service_dist_BeaconService_js-node_modules_ts-pattern_dist_index_js"),t.e("libs_sports-data-service_dist_SportsDataMapper_js-libs_sports-data-service_dist_SportsDataSer-52c504"),t.e("libs_fundamentals_dist_utilities_IsEmpty_js-libs_oneservice-card-provider_dist_OneServicePage-a41050"),t.e("libs_experiences-web-component_dist_WebComponentRenderer_js-libs_feed-layout-common_dist_Cont-4995e7"),t.e("libs_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10915
                                                                                                                                                                                                                                            Entropy (8bit):4.860692254346842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kTt0Ct2p4pX8LHMnnZv42cwot+yuhABV8L+36sk0:iyCU7jVt+yuhizqk
                                                                                                                                                                                                                                            MD5:1B38849FA9500A370B609FB1E93064A6
                                                                                                                                                                                                                                            SHA1:055719988CCB25FB839AE7C48E6C30D7A025954C
                                                                                                                                                                                                                                            SHA-256:5FBD033B6D65E5503D4B7091E8C4B2F250DBF503DE3DE8956414BFE560D2C178
                                                                                                                                                                                                                                            SHA-512:1A4F1A2CEC7704437F5E2D54B2607D50E2FCF02EBB9CE415E3F1FAABD6F5C105F8530B6E905FCE046E9EECD2AFDF3380CA14E2FF7F7745DAEEA1EF9E18A0A5A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"title":"TRAFFIC","dynamicFeedTitle":"Traffic","altText":"Traffic Map","moreOptionsTooltip":"More options","min":"min","minUpperCase":"MIN","hrUpperCase":"HR","editCardText":"Edit location","hideMobileUpsell":"Hide mobile app promotion","showMobileUpsell":"Show mobile app promotion","editHomeWorkHeader":"Edit home and work","moreSettingsText":"More settings","locationDetect":"Always detect my location","locationSpecify":"Specify default location","locationSearchPlaceholder":"Search for location/ city","editHeading":"Edit","saveText":"Save","cancelText":"Cancel","clearText":"Clear","menuHideCard":"Hide traffic card","fasterThanUsual":"Faster than usual","noTraffic":"Light traffic","lightTraffic":"Light traffic","moderateTraffic":"Moderate traffic","heavyTraffic":"Heavy traffic","noTrafficNearYou":"NO TRAFFIC NEAR YOU","lightTrafficNearYou":"LIGHT TRAFFIC NEAR YOU","moderateTrafficNearYou":"MODERATE TRAFFIC NEAR YOU","heavyTrafficNearYou":"HEAVY TRAFFIC
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (57349), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):57349
                                                                                                                                                                                                                                            Entropy (8bit):5.177019992811006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/PYSf5iTrEzUZqL8BMm2DjJukhHTodqOcJNeEyeTkFx2oTAk611ghGYz86DOPHNF:/wSf5iTrEZm4jJ9HToAuZ61y8ay
                                                                                                                                                                                                                                            MD5:394E62A5885CDDA926645321B20CA065
                                                                                                                                                                                                                                            SHA1:2E90C2D3A00CDF2039F246FFB4673AFEEB40340B
                                                                                                                                                                                                                                            SHA-256:8AF69268F11E81AB2AD5E7C08F429667389F80DF45B45E5AB6EA8550EACD4CAD
                                                                                                                                                                                                                                            SHA-512:BAC50E91485255831A431287D7A6D03E16800CE65DA77243B3F050490870167B5BA93739B20903CD983FA2003DEDA6AF6BB3585FDB0A5051A3C3717E2F56BB2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/LpDC06AM3yA58kb_tGc6_utANAs.css
                                                                                                                                                                                                                                            Preview:.MicrosoftMap .bm_phase2 .panelWrapper{margin-top:72px}.MicrosoftMap .bm_phase2 .stickyContainer .panelWrapper{margin-top:0}.MicrosoftMap .bm_phase2.bm_touch .panelWrapper{margin-top:0}.MicrosoftMap .bm_phase2 .bm_scrollbarMask .bm_searchBackGround{display:none}.MicrosoftMap .bm_phase2 .custom-scroll .panelWrapper{overflow:inherit;margin-top:0}.MicrosoftMap .panelWrapper.slide{margin-top:24px}.MicrosoftMap .panelWrapper.select{margin-top:0}.MicrosoftMap .bm_safari div.panelWrapper.select.leftPanel.noScroll{overflow-y:auto}.MicrosoftMap .taskLayoutContainer .stickyContainer.bold .bold-scroll-container{overflow-y:scroll;height:100%}.MicrosoftMap .bm_safari.taskLayoutContainer .stickyContainer.bold .bold-scroll-container{overflow-x:hidden;margin-right:1px}.MicrosoftMap .bm_safari.bm_whitebg.bm_phase2 .panelWrapper.leftPanel .panelContent,.MicrosoftMap .bm_safari.bm_whitebg.bm_phase2 .panelWrapper.leftPanel .slidecard.panelContent{padding:0 8px 12px 16px}.MicrosoftMap .bm_safari .stickyCon
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6150
                                                                                                                                                                                                                                            Entropy (8bit):4.34326462951896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:GDGdVCnlpZAkamXcC/v4UlscfQRldBS2UGtjaJ+QuwJ2F1iNXh1jriM52f3MpEqE:GDGdVCnlpmkamXcC/v4UlscfQRldBS23
                                                                                                                                                                                                                                            MD5:0EA0670CA9C2D191519FFDC6AB505884
                                                                                                                                                                                                                                            SHA1:CF8472C78E99BFE19B81BD7C882FC775F8413790
                                                                                                                                                                                                                                            SHA-256:B820EF53B46E03C6C56C9C906B9E7420D76852F1164E0648E4075EF512AF1330
                                                                                                                                                                                                                                            SHA-512:6773262C735F824766F5195C52A8ED25CC6604F8D60D52A5DA6F3EFE293C669AFC60AEA81EE359646DB379F9309876DA8AEF71B58F8096C7BC09B605C6C61C8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"SocialBarWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"src
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229907
                                                                                                                                                                                                                                            Entropy (8bit):7.992063155247906
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:6144:zdFzaV+ftOyn/1GS3djQzuSQyWLlLjhcL5NYP8cv93Z1Vw:zjOV+F5/1bdMQyWVhcsP8cvpq
                                                                                                                                                                                                                                            MD5:5B86BCC8F29003BCB71C517B857708F9
                                                                                                                                                                                                                                            SHA1:E06761AA04A6C0416E0C0E856D627C853A435521
                                                                                                                                                                                                                                            SHA-256:FC9A70E94377884A7FDBCBA42A8F193074D7CB341474F7C042766439BE0F7626
                                                                                                                                                                                                                                            SHA-512:293FEBC56937A4079583B3AB951CD9526B677DD5D3BD6B676D0BFD4C19826C21D2FFC7B3A3A0D6FEA29AA689080E7A8E16738903C27DCD0AADA3A10F14F12E29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....:....5FrhtahQiRc... ......0...H.X.N`...j...........p..............5....M....=@.....]...,.T....m....?.........k.....M.r..;y.q.....)...3w........K#...%7:.>3.>8">{.5.G..c........u~...........pu..&.........re....?.c..i.....!,.+...]0....nq}...........A8..0......Z..<!..O=...we..^a.H..2.g..S|.a....e...<.7.j.....OV.r.`.^G..`..F.. ..._5.oC.E...H.....T...L[.Tx!.K~z....y..D.d3&....H.r...&.]..v-..h.....s..9..%.(j.....9........:.X.6.Q..)2...%:..@...+......l#....-.%.".Uw..nX.|..1.M.D.../.>.'...h.szA.t..W~.k..}./Z;....}..*L....'..*.{.#..8D6.\..w>u..[..m%..n...A3..D.......^....a.u..@..3...$.....R..JYz4...c..|_...,..=.m..X,....{F.....y..-...+1..AW...h..e!..Eb..H.}.K...A..N.Q..%..$v..........#. [<.tzR.vd......A....gG<`...3.f...f.*.......\/.".."*.;.Xn'.~...3...(0.e1.f....N...97..3..}.....8U.qA.kI.J........ZW|....8.V;i.*4..8Oq..$c.~..\../e..>....2..6D...A4..X....W.3>.^..Et(....=q.k..2.V...@?..... S......q....UI.8.}..1sMS..VQ..X.wj.Z.j..4..(D.....e...:....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4530
                                                                                                                                                                                                                                            Entropy (8bit):7.617433722330729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NM16WK4f+ri2OzUPClJBvEPDClVttLrmh/Ob4+MtP9ycidbhGId/j:NU6P78UPCbBvKCth7b4+0zy
                                                                                                                                                                                                                                            MD5:4F86830D302B627933960ABBBE2C4B39
                                                                                                                                                                                                                                            SHA1:D83B117082BF8BE3A703E057817EBDF8353CC072
                                                                                                                                                                                                                                            SHA-256:18B1BFADB54D1FCB89AD00160A5D146E4DC70A7EB5036FB43859E0A42E2AA6BB
                                                                                                                                                                                                                                            SHA-512:C7D8801D765B4239143801B9068DB40C617EEF07905EC040164691AC1A246AB4CA03A2411236BE02775288BF6236FE17C1D23B8DE238E894F3D6D0FFB8636114
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*.."........................................I.........................!1..A.Qaqt.."26BR....#%5b....3r...$CDST..c.........................................................!1...2Qa"#A.....Bq................?..................v.Nn]..|j..%...F+..K.....v.^....Zv...F..yf.o.........Q...Z.R.c.b....JN...)...]...u....".(...k.av&..Y.r...a\.-..o..Y...Y......,i?.j.(.....se...._.]5.....ZO;"-..[._....].Bs..A.)..?_.......i.jk...'a.z.b.....%z......_..:....g.b0.d...^n.Td..5G.g..SD?.u_...Z..F2.m..'...E.u-Z.#:..o.....FoJ..kt. .,."..9...G}..o..?I....{1.}?.._....E<1..r.r..J/./g.......y...n..]:*MS.5.|w...._?T.%.zN. ........................x.<...v.;..U8....[.f....DuM&\.eI.........2..i......V.<'./Y....f>D2.U...Oy...M.T.|.....;I..F.^.~.c_......=.~.#7.]...v5.0WV..Tl...[..kg...9.a4ZX..*.[.d&.rI..K.odJ.)...u4P. [.H....*)....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5552
                                                                                                                                                                                                                                            Entropy (8bit):5.135702074671003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:C+Op6qQWw9B1MgvP0DhkhqdZM/JJjrntJfvm5MPtvcZKrGa:C+OBcn0DFW/JJdpO5Mx0a
                                                                                                                                                                                                                                            MD5:4D50983F08B011F80E3B470684D38023
                                                                                                                                                                                                                                            SHA1:D168A6911A65230AC9D9FF267D2133D16C095BDE
                                                                                                                                                                                                                                            SHA-256:ECAA1DB0E1D7B1BDF7CC063C05509D6C745ED5A2685B3B1A325AD9CA418D612D
                                                                                                                                                                                                                                            SHA-512:34656B85F2EC00E55702D572CA1967270354DFB37A36BF3983100A29879273FE68F605A336934A216BF5944AD404712ADA71409325229EBAF3544CA3B8CC4C0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsStyle;(function(n){function w(n){if(typeof n=="number")return!0;if(typeof n=="string"){var t=n[n.length-1];return t>="0"&&t<="9"}return!1}function e(n){return n instanceof HTMLElement}function f(n){return _w.getComputedStyle?_w.getComputedStyle(n,null):n.currentStyle}function b(n,t){var i="";return _d.defaultView&&_d.defaultView.getComputedStyle?i=_d.defaultView.getComputedStyle(n,"").getPropertyValue(t):n.currentStyle&&(t=t.replace(/\-(\w)/g,function(n,t){return t.toUpperCase()}),i=n.currentStyle[t]),i}function k(n,t,r,u){var e=0,o=0,s,f,h,c;if(n){if(t){f=n;do e+=f.offsetLeft,o+=f.offsetTop;while((f=f.offsetParent)&&f!=u);s=sj_b.clientWidth}else h=i(n,"left"),c=i(n,"top"),e=h.length>0?parseInt(h):n.offsetLeft,o=c.length>0?parseInt(c):n.offsetTop,s=n.offsetParent.clientWidth;r&&_G.RTL&&(e=s-e-n.clientWidth)}return[e,o]}function d(n){return n.offsetHeight}function g(n){return n.offsetTop}function nt(n){return n.offsetWidth}function tt(n){return i(n,"opac
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7763), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                            Entropy (8bit):5.0375813549867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:IUWJz94MAdEqu9n2vl9WK130zDUF54xvy0Y2O1zkIhO1qvxnqd7YLrKPtKAEx:InJz94MIEbCCfgMvTYW1q9StM
                                                                                                                                                                                                                                            MD5:9ABC038A29423B916AA9B7789BDBD8C7
                                                                                                                                                                                                                                            SHA1:6BB614C49419C1121FC9AB185658BA35FF085C1A
                                                                                                                                                                                                                                            SHA-256:3CD2EC8FD9A80F49308874BB9D8E9029F58011DC744280DC7F093C004421B242
                                                                                                                                                                                                                                            SHA-512:2F4AD7C8A9D1161DEE17FA39DF36106F85836A627B6FAA2E379B1895184853709DD12748090770577901711F1BF1E9933423462454325F8ED538906048B4214A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var t={L_OverlayEntity_AddMyPlaces:"Add to favorites",L_OverlayEntity_SaveAsFavorite:"Save as favorite",L_OverlayEntity_SaveAs:"Save as...",L_OverlayEntity_Save:"Save...",L_OverlayEntity_MoveTo:"Move to",L_AddNickNameOption:"Add a nickname",L_AddNoteOption:"Add a description",L_EditNickNameOption:"Edit nickname",L_EditNoteOption:"Edit description",L_DeleteEntityOption:"Remove",L_EditEntityOption:"Edit",L_DeleteNickNameOption:"Delete nickname",L_DeleteNoteOption:"Delete description",L_EditHomeWorkOption:"Edit",L_HideHomeWorkOption:"Hide from general Map",L_DisplayHomeWorkOption:"Always display on Map",L_OverlayEntity_AddPushpin:"Add a pin",L_OverlayEntity_Directions:"Directions",L_OverlayEntity_DirectionsTo:"Directions to",L_OverlayEntity_DirectionsFrom:"Directions from",L_OverlayEntity_AddToRoute:"Add to route",L_OverlayEntity_AddToItineraries:"Save to {0}",L_OverlayEntity_MoveToDay:"Move to",L_OverlayEntity_Nearby:"Nearby",L_OverlayEntity_OpenCard:"Show details",L_OverlayE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3350
                                                                                                                                                                                                                                            Entropy (8bit):7.854377144205041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERANvHxXK8EyHdB3Eu35oJQxAxnc1IrBORMfOFj3Wu3s:8zgEoJK/y91Eu3FAm1Ir4RMqjmIs
                                                                                                                                                                                                                                            MD5:5F23E10AD50707F84865F7417D0A1347
                                                                                                                                                                                                                                            SHA1:9CC1B0BE3BCDB7974DDB423F437FB2A687027BC0
                                                                                                                                                                                                                                            SHA-256:B3088CDFF8DBEA89AF3DBB8D98497D7462F1C3816D09E2C90533B461C78F1F14
                                                                                                                                                                                                                                            SHA-512:505BF017548A5E2210DF655C0D6654624DBB7BA96570A7B91561DE657E6EC2B22AD970A7EF2BF220E5D948E0D7AF2275D6441988B506F888330477CF1CD79750
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_p7zrho5QWjAi_L30sIITgg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k..~S[St5.}.M&R9.M:.'.'.k...)~95...Q.N.1.......U..gDK.M..._....!.........8a^.../.}K..iOs:...c...7.m'...XD....z....1.$..G.Et....E'..........!..#8..U8....=...n.Wm.HI.Y$c.c.$.'...i+..1rvD.).|]xn5.Jk...,.?eA..u..k...t.L.>..t...{>PDq(#>..['..*G.u?%s.....G............!u..:..d..<.OfC...}'.....[.....${..vc....<.R...9...~.K..4.6.7..A?....G>.....m..8.&F!...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9659), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9659
                                                                                                                                                                                                                                            Entropy (8bit):5.328933210489422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ipD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0CrM8SpfE0m/:0KmUESx+aiRl720mngY/JYXzCrM8Spm
                                                                                                                                                                                                                                            MD5:667C2209B28B108D4AEBAB05042EB232
                                                                                                                                                                                                                                            SHA1:8AF39C009BB3D23452343226D1403D2917495440
                                                                                                                                                                                                                                            SHA-256:16B9B23B57B2715AB3DDB8E17A7FFE44D524EFCD4ABD4D9C8471E23B505243BC
                                                                                                                                                                                                                                            SHA-512:30DF3D6AE2756E89D4889F470A4C7739FBAEE31ED8F965BC115BA016F95A513DFC203330C90BC1C5603AB208792CC78D7607D4E2140D137D6531B22DA42A36CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.224cf68516b8c3264295.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(38355),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7327), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7327
                                                                                                                                                                                                                                            Entropy (8bit):5.171136475767212
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kCj/qJECdo+XJuvv98zswFtqOTnLN7cy62l0LG:kRdEvWzsYnhcy6K
                                                                                                                                                                                                                                            MD5:B5DB77E27E9D1CF8DB77DCC5F4FFA22A
                                                                                                                                                                                                                                            SHA1:7728B711200D7C852B67B7C2878F965DC3A2139C
                                                                                                                                                                                                                                            SHA-256:BBBE0991EED2D12EDDB8DDFC1CB330252E73F7D19277D9EF72BBCEAEE55B032B
                                                                                                                                                                                                                                            SHA-512:9E63FDFEB83A56000081BE9E4202EE5E0F573CB9D4BAFB2760DF28F51BAFB0C19FDB9EF4A7A57A92FCBBCEB8C1722CFA461F3FA202A104C0FB97B4FCC9D42E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21038), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21038
                                                                                                                                                                                                                                            Entropy (8bit):5.180271264406979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIjY+uzlTB7RGUu7uiaATFCpbDrzRu7Ysehl5:BA/cLdpg+Qv7POyYdNIutZbXzRu7Ysij
                                                                                                                                                                                                                                            MD5:F2BF765C8928CE5E53B108F09467E06C
                                                                                                                                                                                                                                            SHA1:AECB9264389634D4C9B41EEF7DC385FFC07AA570
                                                                                                                                                                                                                                            SHA-256:F5F4BF6A60570705C3922C5C066981A5980885B88573D747D880358F8A1ABA38
                                                                                                                                                                                                                                            SHA-512:ACB187D6AB34CF3FEA4BCCBB1F611575C39A729B54FF9D1952ECFE56B9B5EED381E0DCD729BE451855A9CBFCB82AF2A57478CFFB3773F6001FB97FD565FB3366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/rsuSZDiWNNTJtB7vfcOF_8B6pXA.js
                                                                                                                                                                                                                                            Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3754
                                                                                                                                                                                                                                            Entropy (8bit):5.101795304116032
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ykiUTltkAf0/tJb43zAgXIKSkmKNi92Ac:ykiUzkAf0/tF43zFXIKS7Oi927
                                                                                                                                                                                                                                            MD5:CD3F6948A5B2799685E42F3557C18849
                                                                                                                                                                                                                                            SHA1:EB8A610C2EFBD01CA7DEEE1F8222C85C90DCC2EC
                                                                                                                                                                                                                                            SHA-256:895F41578FE555EA19EE28BF01553F5DBFCF2CF13A9815EE18249E1CC8FAA5FD
                                                                                                                                                                                                                                            SHA-512:8B347D499DC6E4BD90E667D335064B6534D34D115C31E693B4E965A82A5D3E878F151F3F871BD761E6665BF2B802EEDBD6683DB7C7AF2D252A23C9C825C07F9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/shoppingsdcard/default/config.json/cd3f6948a5b2799685e42f3557c18849.json
                                                                                                                                                                                                                                            Preview:{"properties":{"enableHeaderDataOptions":false,"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideSeeAllUrlsToMsnHomepage":false,"overrideUrlsToBingL2":true,"clickSource":"sdcard","clickUrlAugmentations":{"shoppingEntities":{"dhp":"","ntp":""}},"enableContextMenu":true,"shoppingCarouselDataSettings":{"minCarouselItems":1,"maxCarouselItems":12,"randomizeCarouselItems":false,"dataDrivenSpecialEventCardConfig":{"enableSpecialEventSegment":false}},"shoppingCarouselUISettings":{"cardType":"product","variant":"t1","carouselStyles":"--flippers-background:var(--neutral-fill-layer-rest);--click-z-index:2;--flippers-box-shadow:rgba(0, 0, 0, 0.1) 0px 2px 4px;--flippers-initial-opacity:0.5;--annotation-position-bottom:14px;--shopping-carousel-container-background:linear-gradient(139.03deg, #FFF1CD 5.05%, #FFE8ED 51.71%);--shopping-card-position:relative;--carousel-card-see-all-color-dark:var(--neutral-foreground-rest);--carousel-see-all-text-color-dark:#fff;--carousel-item
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6046
                                                                                                                                                                                                                                            Entropy (8bit):4.345386656683957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OpDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM522:gDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:CEA774DDF1FA26960F5652E04D5AF13F
                                                                                                                                                                                                                                            SHA1:109BF8B3ABE21E3F2735A7C3C1DBD0821DEAB853
                                                                                                                                                                                                                                            SHA-256:98A9F908FEFA8474F64DB70B853FCE511C21D1377FF3AF2BEEB9C90C9D521B0E
                                                                                                                                                                                                                                            SHA-512:8309ED000D42A8BEEC7B82A493B1A873BCA78965E2A8E4D48021D1BAC78388912028F2EC1A9AA23F29A15227A4369706A84CAA5A237D65B9A61B2E9A5AA689A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherCardWC","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},{"s
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (60901)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):234374
                                                                                                                                                                                                                                            Entropy (8bit):5.5027309701058265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:FBo6GVWg9/OuU5LkmJNoC7rpPrmTG7P5FKyTBPGmGSWywLhTV3ESXsoayZ:FBo6GVnG55dhBoSjwLrESXsu
                                                                                                                                                                                                                                            MD5:E299C61E0818CE7C8E31F599730CE606
                                                                                                                                                                                                                                            SHA1:C0BE560168C48B08BF93F8B694142F19FA85E890
                                                                                                                                                                                                                                            SHA-256:374ABCD2B9298D6625AA457403B49CF33736876C4164E632E0D9B00FD4899B61
                                                                                                                                                                                                                                            SHA-512:D983ACE85505ADEA5DFD709ACB1FD1307E2F29FD245CEE34517D1E4D2AB4EAFA4D93D6DF66E9FFD8DC6DB1FEF14FC8D99D0DD1E60217B4A25527453951DB6115
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.d278b831787f1caa94e1.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["shopping-sd-card"],{97311:function(e,t,i){i.d(t,{a:function(){return u}});var n=i(33940),o=i(48204),r=i(54297),a=i(82898),s=i(23549),l=i(79545),d=i(7476),c=i(78951),p=i(78346),h=i(99452);class u extends p.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:a.Aw.Click,behavior:a.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!u.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask-context-container ",thi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1293), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1293
                                                                                                                                                                                                                                            Entropy (8bit):5.1818500327560475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2Q5xRWDVsFrvoUdVK8DncSxAqCVp2JP2Qm0UH0jziQJ4pOmb9+kxJ7rQiSDpEcM:/wDCLoUdV9nKqC7Gl3UWeQ+Rb9+kxsa
                                                                                                                                                                                                                                            MD5:1219DC0FC961884C63E3746A49D110D3
                                                                                                                                                                                                                                            SHA1:394C2FC179A2701BB15EFAB41A3FA052258603F9
                                                                                                                                                                                                                                            SHA-256:58AB30F993E014D3EE0E952C74811A8B34B13DB0AC41A97E94606C507BB0F798
                                                                                                                                                                                                                                            SHA-512:6403FF66B8A5FD0EA11D27EC5C379ECEEB9AD66762FFA773CEB0521EADB85828F99B8ED8223683E4E164180BD5E984F000335F3337D532CFE21E9AA5EED5C57E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/OUwvwXmicBuxXvq0Gj-gUiWGA_k.js
                                                                                                                                                                                                                                            Preview:(function(){for(var t=_d.getElementsByTagName("a"),i=!1,r,u=_G!==undefined&&_G.NTT!==undefined?_G.NTT:null,n=0;n<t.length;n++)typeof t[n]=="undefined"||!t[n].hasAttribute("target")||t[n].getAttribute("target")!="_blank"||!t[n].hasAttribute("href")||typeof t[n].getAttribute("href")=="undefined"||typeof t[n].getAttribute("href").startsWith=="undefined"||t[n].getAttribute("href").indexOf("javascript")>=0||t[n].getAttribute("href").indexOf("/rebates/welcome")>=0||t[n].hasAttribute("class")&&t[n].getAttribute("class").indexOf("b_ignbt")>=0||t[n].hasAttribute("onclick")&&t[n].getAttribute("onclick").indexOf("return false;")>=0||(sj_be(t[n],"click",function(n){for(var t=sj_et(n);t!=null;){if(t.tagName.toLowerCase()=="a"){u!=null&&(r=sb_st(function(){i=!0},u));break}t=t.parentNode}}),sj_evt.bind("uarequery",function(){sb_ct(r)}));u!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&!(_w&&_w._isConvAutoHide)&&(sj_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3363
                                                                                                                                                                                                                                            Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (397), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):397
                                                                                                                                                                                                                                            Entropy (8bit):4.7171768530540055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:kIpvd5LL2a2R/RekFU8g8VmRRnIpIiAHzZu44rSkIpIiAHcsvsRNVs1SMAp7kOWn:XLL2GkFU8g8Vim4Zu4sSFVA2kOW
                                                                                                                                                                                                                                            MD5:C080D494F4FFBEB2DD95F818DA556274
                                                                                                                                                                                                                                            SHA1:FE20588A09FDE90D5F0F400B72B82A637A6D6F4D
                                                                                                                                                                                                                                            SHA-256:80C4CB55802F758D047AC99E2DF6711FF4BEA32D76A71246CAF30C212DD1F042
                                                                                                                                                                                                                                            SHA-512:C15DFB62E2C7893DAB08D4C10F76694E524CDED168F4E9D77E6E0AA3D99D96390954FA874FF1CBAB3C942A88F699CF37B961A09DE178F58B777708EA4DBC2DA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/_iBYign96Q1fD0ALcrgqY3ptb00.css
                                                                                                                                                                                                                                            Preview:.sh-product-seller{color:#616161;font-size:12px;font-weight:normal;line-height:24px;text-align:left;display:flex;gap:5px;align-items:center;height:24px}.sh-product-seller .seller-image{border-radius:0;flex-shrink:0}.sh-product-seller .seller-text{overflow:hidden;text-overflow:ellipsis;text-decoration:none;-webkit-line-clamp:1;-webkit-box-orient:vertical;display:-webkit-box;word-break:break-all}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3828
                                                                                                                                                                                                                                            Entropy (8bit):7.9413326841411465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                                                                                                                                            MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                                                                                                                                            SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                                                                                                                                            SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                                                                                                                                            SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/29PIludr0ouX7uObDIN9ORIKUhg.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2211), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2211
                                                                                                                                                                                                                                            Entropy (8bit):5.165885167762935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:RV/AgniCeHB2NIT7WPmRwucnTN13oYVrd3LfuHfcoeiQK:7rilX70mBg1Di7
                                                                                                                                                                                                                                            MD5:EF55744C9D4D34464BB403CAE1989C63
                                                                                                                                                                                                                                            SHA1:890FA55384841D28A81D65B75DF8D0495457CB15
                                                                                                                                                                                                                                            SHA-256:619CFFD4C7E322207E5D496F38E85F343CCEB5095C1764EF27DFF74DD5DAEB24
                                                                                                                                                                                                                                            SHA-512:9E251811DE1168BF9321E5BD5CD9EEE00C1A6B01FB6A2C1CA6045BE69A7E4264D1275464498677431C5A3EE0539B76051991E76564334FC01B099541911C455D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/iQ-lU4SEHSioHWW3XfjQSVRXyxU.css
                                                                                                                                                                                                                                            Preview:.StartShopping-MITAdsCard .br-offLink{display:flex;flex-direction:column;align-items:center;gap:3px;border-radius:6px;box-shadow:0 0 2px rgba(0,0,0,.12),0 1px 2px rgba(0,0,0,.14);background:#fff}.StartShopping-MITAdsCard .br-offLink:hover{text-decoration:none;color:inherit}.StartShopping-MITAdsCard .br-offLink:hover .br-offTtl{text-decoration:underline}.StartShopping-MITAdsCard .br-pagerSpacer{display:none !important}.StartShopping-MITAdsCard .br-offInfo{padding:4px 6px;overflow:hidden;box-sizing:border-box;width:100%}.StartShopping-MITAdsCard .br-offTtl{overflow:hidden;white-space:nowrap;text-overflow:ellipsis;max-width:150px;font-size:13px;line-height:20px;color:#242424}.StartShopping-MITAdsCard .br-offSlr{color:#616161;font-size:13px;line-height:20px;white-space:nowrap}.StartShopping-MITAdsCard .br-offPrice.b_primtxt{display:flex;gap:6px;line-height:22px}.StartShopping-MITAdsCard .l2vh_pr,.StartShopping-MITAdsCard .l2vh_prStxt{display:none}.StartShopping-MITAdsCard .br-price,.StartS
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18477)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):473260
                                                                                                                                                                                                                                            Entropy (8bit):5.523764799498071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:p28G7y/yrh1Ufw9O6WHKWMTRMe1Tt+DmCeTghDqfT:p3hyrh1Ufw9yHKWMTRMe1Tt+DmCeTghQ
                                                                                                                                                                                                                                            MD5:32182661B21D7D92E13BEB3048F4A1AE
                                                                                                                                                                                                                                            SHA1:70F52300ED6DF4DF3190DE97A02D02FA8A014B6B
                                                                                                                                                                                                                                            SHA-256:6FFCEDEC678A1B231947605527E19E873C716735DAD02D6CF7751CF70FFA9FC7
                                                                                                                                                                                                                                            SHA-512:26C5C6EF5ABA3D996D0DA5356032C292417695C4C756881758F974DAFCEF7281BA5F31A5CE71C47BFF9960CA8DAB74B48037FD396D2017F190CA58E8ADC6C485
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return k}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium}}(0,a.gn)([n.Lj],s.prototype,"size",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),g=i(10970),u=i(17993),v=i(22674),m=i(24484),f=i(67739),b=i(29717),x=i(22798),y=i(78923),w=i(27186);const $=y.i`. ${(0,w.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([size="regular"]){height:calc(${h._5} * 10px);. width: calc(${h._5} * 6px)}:host([size="large"]){height:calc(${h._5} * 12px);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                                                                            Entropy (8bit):3.381580488309164
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKw9:Y9Ky
                                                                                                                                                                                                                                            MD5:4A48D9B48131EEF49B36F865B07EBB16
                                                                                                                                                                                                                                            SHA1:21DA85BCC77AF584D04B0C7EB1DF11B192BD634A
                                                                                                                                                                                                                                            SHA-256:DE1876E8A7424574CD817BC9046A4D22449E85C5D2FF7EC27D92D5A059A9AB5F
                                                                                                                                                                                                                                            SHA-512:5E54A60345EF3D1637E32263E1F9373799A7D7A1D4ADC171EF40D3151D3FC6BED489CC0FB8A3BF1BA21FFBB9CBFA4237C21FCD19900AC1DF9AF3DD3278F39AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/topicdata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                                                                                                                                                                                                                            Preview:{"properties":{}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5000
                                                                                                                                                                                                                                            Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                            MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                            SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                            SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                            SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/R8mHC-sgCnTSdP356Yqi781U770.js
                                                                                                                                                                                                                                            Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3824), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3824
                                                                                                                                                                                                                                            Entropy (8bit):5.316752855499041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kCjjyPQHEQHeT8a8cdvRfUKL1BEvg2hrRzF8oqku9Q/HI6G6QJZ:kCj+PQHEQHeT8a8cdvRfUKN9OHI6G6Qz
                                                                                                                                                                                                                                            MD5:CD32B16A16741854A6632B0AA86B965A
                                                                                                                                                                                                                                            SHA1:E5DBD6E8523F3D498BF8A856EB7C3452ED557503
                                                                                                                                                                                                                                            SHA-256:E9C68D4205903B737D5933205AD41751A76555AFBF0C0B8810766BE15DD90F78
                                                                                                                                                                                                                                            SHA-512:86F493D407BF1E658AE76BC0E785E147E2E2EB829F5C4D23C084016F31C39CAF056D402C8F385BE6B68DB58F3FF37DC9272A0D8D2648A17AFC36C2A14E6ACB05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/5dvW6FI_PUmL-KhW63w0Uu1VdQM.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},VideoEvents;(function(){function et(){s==it&&(ot(),n&&(sj_evt.bind(n.EmbedPlayer_Load,rt),sj_evt.bind(n.VideoCanvas_VideoUnStarted,d),sj_evt.bind(n.VideoCanvas_VideoUnStarted,c)));sj_evt.bind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,c);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerStartEvt,ut);sj_evt.bind(i===null||i===void 0?void 0:i.PlayerEndEvt,ft);sj_evt.bind(nt,o);sj_be(_w,g,o)}function rt(){e&&(u>=0&&(sb_ct(a),a=sb_st(at,u)),f>=0&&(sb_ct(v),v=sb_st(vt,f)))}function ot(){lt()}function c(){e&&(u>=0&&(sb_ct(y),y=sb_st(ht,u)),f>=0&&(sb_ct(p),p=sb_st(ct,f)))}function d(){st(e)}function o(){sb_ct(a);sb_ct(v);sb_ct(y);sb_ct(p);sj_evt.unbind(n===null||n===void 0?void 0:n.EmbedPlayer_Load,rt);sj_evt.unbind(n===null||n===void 0?voi
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                                                            Entropy (8bit):5.490790982012872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YodfmXrNK5S1ccNp4wcADIAb2TiNoL4Z/2QLio1p8OrZYBocNp4wcADIAb2TiNoJ:YIfmROBmZIXj8comZIXj8NJQAuyA
                                                                                                                                                                                                                                            MD5:965CA0496749406AECB3DE426D285A03
                                                                                                                                                                                                                                            SHA1:6541D343EA3EA8442DC6FE41E7EA9EA374F3C57F
                                                                                                                                                                                                                                            SHA-256:F8B24EA8138DA69CC5C62EC3C68F5F6FEFDCCD34123BDDEE44C84A365E0B0E9E
                                                                                                                                                                                                                                            SHA-512:08FE6EA7DF20686E887FCFFFDF7D67CDC13EB1A3A472BEFBF0657C079159D8D8441BC1FBF63C215A59E78DE587F5FF4CC2D57642ACC7A2BDAA0FF2B4FAFA48FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"autoSuggestConfig":{"useV6":true,"suggestionTypes":"Place"},"cdnRouteImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","commuteImageUrlTemplate":"https://dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{center}/{zoom}/Routes/driving?ms={resolution}&culture={culture}&waypoint.1={routeWaypoint1};drsp.f;+&waypoint.2={routeWaypoint2};drep.f;+&mapLayer=TrafficFlow,Basemap,trafficroute,OsmBuildings&key=AugYTsAbLKj7moSUfsxalWlCFq3qnO8wjRy5Pp4tXwCpwW0gClh_Eq0gwMSHPcLK&fmt=png&da=ro&logo=n","mapImageUrlTemplate":"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/{style}/{coordinates}/{zoom}?ms={resolution}&ml={layers}&key=AuoeBNoH7llGs12S32v3knGKFcqQcJwYfPDhFX4jVRit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                                                            Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                            MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                            SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                            SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                            SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):4.928764708810238
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4slzO4ALu1Wd8X2ccJISm6qqnc7R4M9FcoIOMjqczov4/:t4o4AqM8uJlmmnc7GM9Fc9PAI
                                                                                                                                                                                                                                            MD5:E549AA68115AA77BF6DC2F4525D5057C
                                                                                                                                                                                                                                            SHA1:F8D3AAF7E2E2302B57EC0BFEA0AE625C69571962
                                                                                                                                                                                                                                            SHA-256:F04EAAEAD90A61CC665D086E8B418E0F147CCCDFB0A776E2F26429000298BC9D
                                                                                                                                                                                                                                            SHA-512:1162A1D824F414215C7297BBF11BDE1353EC7358C4263469807D59BAA69A881C2A47CC315E0AB469946603432DAC7E0E7C97C3B3CD74130B6BC10CD1D38140B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/-NOq9-LiMCtX7Av-oK5iXGlXGWI.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="72" height="36" fill="none"><path fill="#919191" d="M3.076 7.383A1 1 0 0 0 4 8h4a1 1 0 0 0 .707-1.707l-2-2a1 1 0 0 0-1.414 0l-2 2a1 1 0 0 0-.217 1.09Z" style="transform:translate(30px,3px)"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76646
                                                                                                                                                                                                                                            Entropy (8bit):5.255635397633918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zl2the3og88jiGqNOVG/iIBTQAiPN3YpbTx:zl66pjO/DT+3Yj
                                                                                                                                                                                                                                            MD5:E6216AC6629E9673116D960E292D5318
                                                                                                                                                                                                                                            SHA1:B7C68F1D151D94D152867E8AF7B1874AA03CB315
                                                                                                                                                                                                                                            SHA-256:3FD6CAC7BFD26BAB91CE9BB9F5392BA1E00277ABB93B863CA4382566D9E9D213
                                                                                                                                                                                                                                            SHA-512:0E293F6FA84F27C193FB4AE01951C7C0D94BBCF454EF24662331CD6D4B270E868B2B63409E12D755599A34962CEF43A40A4A7A00AF7D5E7D21956ED35C3CDB6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){var s,et,i,k,w,a;try{var e=Microsoft.Maps,f=e.Internal,o=f.__assign,nt=f.__extends,st=f.__spreadArray,v=e.globalConfig,y=f.coreConfig,t=v.features,wt=t.advertising,bt=t.autosuggest,kt=t.calendar,dt=t.collections,gt=t.directions,ni=t.feedback,ti=t.flyover,ii=t.landmarks3D,ri=t.map3D,ui=t.richMapsInfobox,tt=t.labels,fi=t.layerManager,ei=t.localGuide,oi=t.localSearch,si=t.mapDelay,hi=t.optIn,ci=t.print,li=t.sharing,ai=t.streetside,vi=t.birdseye,yi=t.taskBar,pi=t.taskFramework,wi=t.trafficControl,bi=t.traffic,ki=t.trafficExperiences,di=t.transit,gi=t.travel,r=t.xsr,nr=atlas.math,u=atlas.data,p=atlas.layer,tr=atlas.Pixel,ht=e.Anchor,ct=e.Delegates,d=e.DeviceInfo,it=e.GeoJSON,rt=e.Point,c=e.Rectangle,ut=e.Size,n=f.AtlasHelper,b=f.AzureMapEvents,lt=f.BootstrapView,at=f.CommandQueue,vt=f.ExternalPromise,h=f.JSEvent,yt=f.LruCache,pt=f.MapMath,l=f.Network,ft=f.ObjectWithId,g=f.TimeoutWrapper;(function(n){function t(n){return typeof n=="object"?n.property:undefined}function i(n,i,r){v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5273
                                                                                                                                                                                                                                            Entropy (8bit):7.91497995593586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE/sstFtvkdhXrEJ8t/puQJXFY0lX++Mi0iHGgY6Z1AHL:ygLUvkdhlpcQrvp++f0cGghoL
                                                                                                                                                                                                                                            MD5:097A4CB8B9839FF5E24D84BEDA0A742F
                                                                                                                                                                                                                                            SHA1:A9B7D5A1406F52862ACB119B4F951F462246F9AE
                                                                                                                                                                                                                                            SHA-256:BFABC6503B513C70C813848C297879585280C24E35C7B72E9628C9563EEFC3EE
                                                                                                                                                                                                                                            SHA-512:090C5E2CF54DF8A5FBD9605EE9CF13BBFF809C3F1AB1C753DB49271E1375FC3174393CAF8FF2B38D3859552A46C016847A04EB314D8DA4C4FF60B1DF86AD5EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .~...,......"*).}i..1....|..7.o..H.8..a..Ozu..u <..<R.".QN.6...S.../t..V...[.u..JOp*b...QT!.j.O........q..O{....F.O.....T..ZLh....#.]..x..f<...P0...c,.z...&.{ukf.@X4|.@. ...[:V...w...k........"..4.z1\......n$@}.'...c.g...S. f89.y...Q...n.o..@...t....M=#...$F.k....v...l..XW.\G......A....h\5<.K.d...1_.x....W.]..C.....3Z>P...u............wn......k.\........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3629), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                                                                            Entropy (8bit):5.102712291557465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfV4Jwcrrl3DiAubh7p:CvXFcjsiTEpoJt1Qfcw2VDiVbh9
                                                                                                                                                                                                                                            MD5:AF9AE8AC12D515B181A341D1851026D3
                                                                                                                                                                                                                                            SHA1:BFC4E3BC2C58DC88B62AAE9232F677A6FB8C4E15
                                                                                                                                                                                                                                            SHA-256:3428DA896A72DA4166A0C536FD876B594C29462773C487C7F03E5B6DBA5C5EF3
                                                                                                                                                                                                                                            SHA-512:109716F40E61BD0450AEB3BCF8E48CA759A51BC2D0D4ED35167AF49F61D1934874ABBFC1604FA759CB7BF7293C7DE4E0327B1A8DF62E1B27812BEAA6082CA359
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25525), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25525
                                                                                                                                                                                                                                            Entropy (8bit):5.23841691781792
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lguJuUUVXMprKvwcQupg6vklBjdBBPnTDV:rX1
                                                                                                                                                                                                                                            MD5:F047356130E69F705FFFD3185AE09E90
                                                                                                                                                                                                                                            SHA1:BD5E6B6EEC732CA522575691DCF3A3CA8A00A82D
                                                                                                                                                                                                                                            SHA-256:6DEA3018BF8FB3DEA3217623194C742D3977772EBF6B3BAF8CFA14330AA280BC
                                                                                                                                                                                                                                            SHA-512:8B31D5A22216898210E1D4B3630299BAD47086BA7CA976A2657F5C7A662E18FF1B969CD9626061E23DACD9152278EA34D55D5A25374AF808B3782764FEC1A4D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/sharedWidgets/staging/libs_ads-utils-wc_dist_behaviors_CssInjectionBehavior_js-web-components_native-ad-telemetry_d-98625b.8e7425939bf1a46b1201.js
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["libs_ads-utils-wc_dist_behaviors_CssInjectionBehavior_js-web-components_native-ad-telemetry_d-98625b"],{14377:function(e,t,r){r.d(t,{N:function(){return n}});const n=["prg-wpo-ss","prg-dr-infopanec","prg-title-2","prg-trending","prg-trendingc","prg-ad-ctav2","prg-ad-sh-v1","prg-ad-sh-v1-c","prg-ad-sh-v3","prg-ad-sh-v4","prg-ad-sh-v3v4-c","prg-ad-hover","prg-ad-hover-c","prg-ad-combo","prg-ad-combo2","prg-ad-combo-c","prg-ad-shortg","prg-ad-shortgc"]},66759:function(e,t,r){r.d(t,{tR:function(){return l},Un:function(){return a}});var n=r(88826),s=r(7476);var i=r(61679);class o{constructor(){this._isTrue=!1,this.onTrueCallbacks={}}isTrue(){return this._isTrue}reset(){this._isTrue=!1,this.onTrueCallbacks={}}sub(e,t){this._isTrue?t&&t():e&&t&&"function"==typeof t&&(this.onTrueCallbacks[e]=t)}unsub(e){e&&this.onTrueCallbacks[e]&&delete this.onTrueCallbacks[e]}setTrue(){if(this._isTrue)return;this._isTr
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                            Entropy (8bit):3.748328660365574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YX8W/+EKoJY:YsW/AoW
                                                                                                                                                                                                                                            MD5:06FE09EEAEA2636E54186BEE32901CF2
                                                                                                                                                                                                                                            SHA1:2431A2D80DF322C1CA5ABE4455BB7ACD056A437B
                                                                                                                                                                                                                                            SHA-256:E58F195AFE8B3310327D1A15114908473BE4E055BA1AF97194A2BF63C95619F6
                                                                                                                                                                                                                                            SHA-512:53E9EF8678AFE20B9EB311E5818AED5C7DC407663A9EE9E3FC6999F63802E0DEE5EECB6B118A569CFC315790215690CEE1C08DD5EFA2C0A12B9798226CC5BE97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/c/api/conversations/T2jYUECf4jGXrm8AzTP2m/history
                                                                                                                                                                                                                                            Preview:{"results":[],"next":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1463), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1463
                                                                                                                                                                                                                                            Entropy (8bit):5.102125586588791
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:yUnPDTtFWEABGFaBv/REVu2W4NyjJhtoEtO8tFNdngfH1NTCzQmREdmzHN:9PDTOBZBneM6AjLKEtptDdngfH1NTyRJ
                                                                                                                                                                                                                                            MD5:A0B943964AB4023A43439C5B8760D48C
                                                                                                                                                                                                                                            SHA1:179A2FA8B7064EBC487B112821D4C58645A41E8A
                                                                                                                                                                                                                                            SHA-256:0747D4E0F4FA3F91E16FDBC86F53D46F867A2168247D18F78B2FC227192CBCB3
                                                                                                                                                                                                                                            SHA-512:1278B9A3DF4EE236DCFD09CF92C8473A709425C4D8C75C4CB2F8890FEE89CE64C7A9BBBF0379EA41666F28865E95828E7B1777011203550E8662F2DFD029D9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/F5ovqLcGTrxIexEoIdTFhkWkHoo.js
                                                                                                                                                                                                                                            Preview:var MmFaves;(function(n){function s(n){return function(t,i,r){i.type=n;b(t,i,r)}}function h(n){return function(t,i){t.type=n;k(t,i)}}function p(n,t){d(n,t)}function w(n,t){g(n,t)}function u(n,t,r,u){o!=i.Ready?nt(n,t,r,u):sj_evt.fire(c(u),n,t,r)}function b(n,i,r){u(n,[i],r,t.Add)}function k(n,i){u(null,[n],i,t.Remove)}function d(n,i){u(null,n,i,t.GetStatus)}function g(n,i){u(n,null,i,t.RemoveCollection)}function nt(n,t,i,r){f.push({col:n,itms:t,cb:i,type:r})}function c(n){var i=null;switch(n){case t.Add:i=l;break;case t.Remove:i=a;break;case t.GetStatus:i=v;break;case t.RemoveCollection:i=y}return i}function tt(){for(o=i.Ready;f.length>0;){var n=f.shift(),t=c(n.type);sj_evt.fire(t,n.col,n.itms,n.cb)}}var i,t,e,r;(function(n){n[n.NotLoaded=0]="NotLoaded";n[n.Loading=1]="Loading";n[n.Ready=2]="Ready"})(i||(i={})),function(n){n[n.Add=0]="Add";n[n.Remove=1]="Remove";n[n.GetStatus=2]="GetStatus";n[n.RemoveCollection=3]="RemoveCollection"}(t||(t={}));var l="AddToFaves",a="RemoveFromFaves",v=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7327), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7327
                                                                                                                                                                                                                                            Entropy (8bit):5.171136475767212
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kCj/qJECdo+XJuvv98zswFtqOTnLN7cy62l0LG:kRdEvWzsYnhcy6K
                                                                                                                                                                                                                                            MD5:B5DB77E27E9D1CF8DB77DCC5F4FFA22A
                                                                                                                                                                                                                                            SHA1:7728B711200D7C852B67B7C2878F965DC3A2139C
                                                                                                                                                                                                                                            SHA-256:BBBE0991EED2D12EDDB8DDFC1CB330252E73F7D19277D9EF72BBCEAEE55B032B
                                                                                                                                                                                                                                            SHA-512:9E63FDFEB83A56000081BE9E4202EE5E0F573CB9D4BAFB2760DF28F51BAFB0C19FDB9EF4A7A57A92FCBBCEB8C1722CFA461F3FA202A104C0FB97B4FCC9D42E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/dyi3ESANfIUrZ7fCh4-WXcOiE5w.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},ColPickerBeh,FavRequest;(function(n){n[n.All=0]="All";n[n.Data=1]="Data"})(ColPickerBeh||(ColPickerBeh={})),function(n){function s(n){return"image:cid="+n.cid}function h(n){return"product:cid="+n.cid}function c(n){return"video:mid="+n.mid}function l(n){return"webdoc:url="+(n.url||n.purl)}function a(n){return n.id}function v(n){return"recipe:sid="+(n.sid||n.entityId)}function i(n){var t=n.collectionType,i=n.id,r=n.title;return t?{PredefinedCollection:Constants.PredefinedCollections[t]}:i?{collectionId:i}:{col
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7179)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7180
                                                                                                                                                                                                                                            Entropy (8bit):5.161749091368312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                                                                                                                                                            MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                                                                                                                                                            SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                                                                                                                                                            SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                                                                                                                                                            SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                                                                                                                                                                                                                                            Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12461
                                                                                                                                                                                                                                            Entropy (8bit):7.94676560882873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Nah0Z84So5Ti9gVst3d1/+z/rRaZ2sMqOB1cDma0PuVyEqbp4de/VR:NtJSo5m9g+b5YrGpMLcDSucEqbh7
                                                                                                                                                                                                                                            MD5:3D271DECE857F5D996A16B1C9B8EC73A
                                                                                                                                                                                                                                            SHA1:80DB354DBF5B9FCC66063FCA9ECF37227CB8B384
                                                                                                                                                                                                                                            SHA-256:B260B6E44951A715C5B53D5CE4D1417B1D8097332748EADA308FA46E5D83E7A0
                                                                                                                                                                                                                                            SHA-512:21D771C1F4BF53F634784007284777FB4C484C259E08BBBE7AAD51BFDDCEA4EB7F9021CAA111473AF3ED40255950632699019F783CC5C04019A9DFE94727C394
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*..".......................................H........................!.1."AQaq.2...#BR......34rs....$Sbt.CTc...&E................................*.......................!1A.Q23a..."4q.#.............?....Q@..Q@.b...YtR...6...s...+j...v+....s.tu..m`I.O.J*.S\..Ki....C.#e.+..T..h..qq...#..@.'....APt....R3U)7.....B.....ngQ........ug.^.......+........D..$'...49....U.&Z.).......J.P.#..Q.........r.wt.H...P....3..U7....Q..)`9..9.4......zM..1.....7.l~5........<.ws.../.H...@.8.SjLo$....R..x.d..)...QO4.......nn6.w.C.y.W.....E..Wv....;c85..". .Vh.x..T.D]b.....y...t...i...w...~c.+....K..0....9Si_...F....I....V...2......"\>.....ur.....8...5_...d.]..0|e..d...0.J.H8.....>.V..e...#.gsI9!..]5..^%f=2.....J..g.....[..3.i.dH..pG:ZHVI-.'..|x.]$..2.pc..y....o....\B..Y.ww(...I...9......H.....1..9fQ.??}......pU..A.C.*...%.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (5726), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5726
                                                                                                                                                                                                                                            Entropy (8bit):5.208200756263549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:L32NVb117k3QrA8JmkmvIwzZjMAaHWAGvyZXnJeYmYHCqj1w41Q8aH:aNVbnw3QrAXmwOAaHWAGvyBJeXo1wEa
                                                                                                                                                                                                                                            MD5:9C9598C47CD50FBE1566B58D9A80E043
                                                                                                                                                                                                                                            SHA1:0FF031B496EE0A0C4ECB0A4AEDEEEB61504E058C
                                                                                                                                                                                                                                            SHA-256:942B23D8915B564B227EBA715F5715386463B121401DC4108726C1B9F7537C3D
                                                                                                                                                                                                                                            SHA-512:3F70468B4FBC26E436E1B10C730C216C3252B6B0B54886CF777D6210DDBFA7E190D37CADB357D0FD43801BB57328046A061D8FFBBAFD829A6B89E3C7B6B039C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:define("rmsajax",["require","exports"],function(n,t){function a(){for(var i,n=[],t=0;t<arguments.length;t++)n[t]=arguments[t];if(n.length!=0){if(i=n[n.length-1],n.length==1)ct(i)&&f.push(i);else if(n.length==3){var o=n[0],s=n[1],u=n[2];lt(o)&&lt(s)&&ct(u)&&(at(r,o,u),at(e,s,u))}return window.rms}}function rt(){var i=arguments,t,n;for(o.push(i),t=0;t<i.length;t++)n=i[t],vt(n,r,n.ct),n.d&&ut.call(null,n);return window.rms}function ii(){var t=arguments,n;for(s.push(t),n=0;n<t.length;n++)vt(t[n],e);return window.rms}function v(){var t,i,n;for(hi(),t=!1,n=0;n<o.length;n++)t=ut.apply(null,w.call(o[n],0))||t;for(i=0;i<s.length;i++)t=ei.apply(null,w.call(s[i],0))||t;if(!t)for(n=0;n<f.length;n++)f[n]()}function ut(){var n=arguments,t,i,f,e;if(n.length===0)return!1;if(t=r[ot(n[0])],n.length>1)for(i=ci.apply(null,n),f=0;f<i.length;f++)e=i[f],e.run=u,ri(e,function(n){return function(){ui(n,i)}}(e));else t.run=u,st(t,function(){ft(t)});return!0}function ri(n,t){var f,r,u;if(!n.state){if(n.state=dt,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6049
                                                                                                                                                                                                                                            Entropy (8bit):4.344578930007526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uDGdVCnlpZAkamXcC/v4UlscyAQRlOIBS2UGtjaJ+QuwJ0LF1icAXhI0jriM52fO:uDGdVCnlpZAkamXcC/v4UlscfQRldBS9
                                                                                                                                                                                                                                            MD5:07FA2D5CE684A009984DB634A2D13BFC
                                                                                                                                                                                                                                            SHA1:6F2EB1509192A862BE50D02B814D060179DF06D0
                                                                                                                                                                                                                                            SHA-256:EB7C4BA6B18CCC33372762E68FB0FE1117E74EA53388727DD0A0B021D40E6F42
                                                                                                                                                                                                                                            SHA-512:ADA190567D4F6E4E3A526ECBEC6F36809BBFF1FB33DA861EF87B3CA6425B693C8375C7AF4B95343F477BA6B13D8C71E5D3D2760C69BCECEE8ECD6063C3989901
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"BingHomepageFeed","configs":[{"src":"config_ar.json","targetScope":{"locale":{"language":"ar"}}},{"src":"config_bg.json","targetScope":{"locale":{"language":"bg"}}},{"src":"config_ca.json","targetScope":{"locale":{"language":"ca"}}},{"src":"config_cs.json","targetScope":{"locale":{"language":"cs"}}},{"src":"config_cy.json","targetScope":{"locale":{"language":"cy"}}},{"src":"config_da.json","targetScope":{"locale":{"language":"da"}}},{"src":"config_de.json","targetScope":{"locale":{"language":"de"}}},{"src":"config_el.json","targetScope":{"locale":{"language":"el"}}},{"src":"config_en.json","targetScope":{"locale":{"language":"en"}}},{"src":"config_es.json","targetScope":{"locale":{"language":"es"}}},{"src":"config_et.json","targetScope":{"locale":{"language":"et"}}},{"src":"config_eu.json","targetScope":{"locale":{"language":"eu"}}},{"src":"config_fa.json","targetScope":{"locale":{"language":"fa"}}},{"src":"config_fi.json","targetScope":{"locale":{"language":"fi"}}},
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):36845
                                                                                                                                                                                                                                            Entropy (8bit):7.984981914785859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rCx8Ctg/iTQkl3ycnttI+bWptzzzlxKAg47jn/U1+52WEn1bhg:rnCtg/iTlttZbQHz6AgcQpk
                                                                                                                                                                                                                                            MD5:0A087E6EA93109C8A90F4F742C2D8CC8
                                                                                                                                                                                                                                            SHA1:C25060318B95DE0D1CB5FDA1DDF975E45652BD62
                                                                                                                                                                                                                                            SHA-256:6FB48819DB3188B47157F0DA55AA8977CF4471D8E4500309F364FA2088E247B9
                                                                                                                                                                                                                                            SHA-512:19B0A9C9D25ACED326D914592A56A2CD55A943639B8DC5EDB0427C653219CB348575A9BC018C50A372E602B78A273FE3CB23FCB14B2B09AEDC81F9D496670B7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_GQVrici8WT-z6TVHRAaW7g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^..u..Y...+E.`fffT03..A.!.Q.....)..bH)......f....=.......+E*.p.{.;....~.:..:k..{c..]......:|..-.?...9...=...;...tf.......]......;....r..|.i.....'.....<]..+....ix.z*......g..yH.........!.t1t.0.......2...2h(.q..jz.@..c..v0....Hh_k..b.`.2M;H.!...b..]..........y..z CZ.1......L.Laef.Gk+..X.......qs@Zh 2B.Q.....a.w.............:..:.a...[}}N..B_....l.a.o.S.C.7.%?KZc==.r..3C..6.u.u..2DOs.9=.=..{l.l..PA&..........h.<..._.Y.........M*~:...;.....+...v......f|w`-....n]..kf..^.Z.+..3..w.u..1.4m......#.a=d .u.b....0.........C.p.]M...yq.0..E.Ls..^.z..a:.............f... .gM;.:....g..C3.....|]..fi.G.a.7.E.....}.....?wD8Z.......pc"8......x......s..0ekI.....!.72...1l.Macd..cCX...u,.$).`.g..^.ar.....`..@..v:.o..O./......~....?.\.................+.....m...F\.5....bWm...gcmm:.T..@G-n....kX.7....S..3......r.y.RmE.U.MK..... k!.NK...5R...(...3T.T.0.6.q....p.>.....?do....#c......;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14318
                                                                                                                                                                                                                                            Entropy (8bit):7.985673112412602
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:HIaSGG8IW46xJHtZd1YWahl4jGOcxYvrDL:oa/G8IW4WJNZYR6jnf
                                                                                                                                                                                                                                            MD5:A54DA4982F6409461A24BE68E7760190
                                                                                                                                                                                                                                            SHA1:84F0B3D9A786B27A7C6295AC3734DB00F832C25E
                                                                                                                                                                                                                                            SHA-256:BE9BB9F327F825D322E1732534D05B3444E0A03138BC2683A0FFA14AABE6B67E
                                                                                                                                                                                                                                            SHA-512:3B853E11A71A036D8BE7320F604A331FB2B3C293EC2FFD5AFF9E5C0ECA9EE4EF59F00AC63462C52FF5B0ECEE2F1E7B8303FD9B3BA63AAB82B4497ECF2D7AB65C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF.7..WEBPVP8 .7.......*..h.>m4.H$".)....0..cCj.'.k.K(...]....>.~_...o.>n?......7......5>j..}.oQz/...d......*..rw9.m.<x.&...?.=k?........?U...i.Lz../._......p...7...oa.....=.?n..q}-..7.8......_Kv@.../.. F.....u.'z..E.U...;..y........1yi....Hi.......H..5..&....Sj./.Y=E.y...S..~..s.....(A`.......`.A..!..(...-..-..M....X....f@.......v..".p.gD.7...P.@.b......\.'q..[.7M.n..yD..dL.x...P.ppQ......z. 5.9YR.9..e.u2..F..)....\B..g......(...P.X....Q>...a.........2."i/.VB.....\y..w.P.i&..q.1I.D.GlrL....z6NZ.2x..*3.......P7g!......-."....,XF.P...j.....Xu....B...r..H.....W...6.Jlk....J.>..'.....%9J...<..p0.8.#...F.B..Y.t.C........(....f,q...;v..7L.#._"..R.p......\.6.Q.`.......:..;L.N...)T..2..:..^{...zj.XY...D...K6:}.gx.G...g....<...`k.,@...r.C..vf.......:..@1..".]....Ag3.....#.>......ZP.[...4...~..(..\....Y.....#..#a7..~........A..e..U."uK$.O9...M._..(..Z`........*.....=?.v{PM......d..I.............@$+.y.#..6>>......R.%...'..~.U....G?.%..@..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1839), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1839
                                                                                                                                                                                                                                            Entropy (8bit):5.178792785027577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7goEKaEGX9RpIS4F8Y0EfOa+QMfTJr2Qn:7goW+S4F8sfOa+QMrJrvn
                                                                                                                                                                                                                                            MD5:9DF7FA6BCAA51FAD98710A8F21D3108F
                                                                                                                                                                                                                                            SHA1:8FF4365D3DF72D2917C1F08219C975C2FD3E4898
                                                                                                                                                                                                                                            SHA-256:36D9B3A4A1EC2361F170694D646BE688DA407AAA0EE1287650BB1D955823B59A
                                                                                                                                                                                                                                            SHA-512:205B0266D01F449B8865E395AB4373C8152C462939AC9D45B293FF16D2F4D8272CC406C7EA7EA3C01B6F2468DEDA94B66D4B475C153255DA043AA050A934C328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/j_Q2XT33LSkXwfCCGcl1wv0-SJg.js
                                                                                                                                                                                                                                            Preview:var AdultFlag;(function(n){function w(){l||(l=!0,t(_w,y,b,!0))}function b(){e=[];l=!1}var y="unload",f="adultFlag",i="undefined",o=typeof VideoRichHoverUtils!=i?VideoRichHoverUtils:null,s=typeof SmartEvent!=i?SmartEvent:null,r=typeof pMMUtils!=i?pMMUtils:null,h=!1,c=null,u=null,a=null,t=null,e=[],l=!1,v;if(!h&&r&&r.gfbc&&r.sepd&&o&&o.showElement&&s&&s.bind&&(c=r.gfbc,u=r.sepd,a=o.showElement,t=s.bind,h=!0),h&&_w&&!_w[f]){_w[f]=n;function p(n,t,i,r,u,f,o,s){n&&n.length>1&&i&&i.length>1&&u&&u.length>1&&r&&r.length>1&&(e[n]&&(e[n]=null),e[n]=new v(t,i,r,u,f,o,s));return}w();n.init=p}v=function(){function n(n,r,e,o,s,h,l){var v=this;(this.playUrl=null,this.mediaUrl=null,this.staticUrl=null,this.hash=null,this.bindEvents=function(){v.adultHandle&&(t(v.adultHandleContainer,"mouseup",u),t(v.adultHandle,"click",v.markAsAdultHandler),t(v.adultHandleContainer,"keydown",v.keyDown),t(v.adultHandleContainer,"focusout",u))},this.keyDown=function(n){n=n||window.event;var t=n?n.which?n.which:n.keyCode
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):544
                                                                                                                                                                                                                                            Entropy (8bit):4.772516232892929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                                                                                                                                            MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                                                                                                                                            SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                                                                                                                                            SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                                                                                                                                            SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                                                                                                                                            Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66251
                                                                                                                                                                                                                                            Entropy (8bit):7.987686962087929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:t1Y5zqWg0lFZs+bxZWcnKJlK8m1a0dsZK1J+E:A5zqwlFRbxZWxJ81a0AK1t
                                                                                                                                                                                                                                            MD5:9D63672B025CD10D2467D5D260D62BF6
                                                                                                                                                                                                                                            SHA1:295CBE511A73157F1B115FC39798E487E41FE132
                                                                                                                                                                                                                                            SHA-256:943969AE1E9EC54CAD9396DE98E28C2904C9AB95EFDBE5336EFD3865429CA4E6
                                                                                                                                                                                                                                            SHA-512:1DA3C5B29F4DB8918E3B28DE4CCD33811DAD04990CA5A0FDA51D5A3A291044741198AE56D0390E096F593E4556439641F0D1E959AA1D2F8A5C0B64E6A60A6BEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::..../....5FrhtahQiRc... ......0.j...........p.........E..B...B...B..B..B..webmB...B....S.g.....5...M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..H\.@M..google/video-fileWA.google/video-file.T.k....s.Z..3........."...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.kA~............^....'..............N!......."....u1........%.....A........T.....Q.......,....a.......p.......q........P.....8........'$....._........q..............................X...................................".....!@.....I.....#.....q.......%...............(".......!......*}:......1......,.......A....../D......4Q......1......[a......3...C.u".....B^.....}......K..z6..g..1....~.....W..h.G.$.m...*R`K.#)..F.CK..............jK7._.f...*kl....s.Q..R.n.......?U....w..+...`B#.h..7.{.8..P..4.........(..r.X-;.:O......j.nd)<-;......V...~.7...;.H..Cc.5..E......=z.DIN..Ib.....Q9v....O.S~O....V}.$...w.[.h.1...d...........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):538966
                                                                                                                                                                                                                                            Entropy (8bit):5.426583870209982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:B+PQ9PF4LfZ7v/wplhEplK5EbQgl0pURCiD4lmKb/N+5z1Ir:Z4NKMlvl0pjiD4lmK7k5zq
                                                                                                                                                                                                                                            MD5:0A3C802B2BE0D1BB37EA8205C9A7DAF8
                                                                                                                                                                                                                                            SHA1:73381731D83EE52438E62D060BABE685DCEA9A13
                                                                                                                                                                                                                                            SHA-256:0140B3A064BE7C27D969ACC3A0E4341E2BC8015A78BA1A53FC9BC363F3AA4067
                                                                                                                                                                                                                                            SHA-512:FE134E391687D2A6C3AC57943D024E140251F47DCD75E20FC217ED53A3D8118EA7BB64E1C9B192B238D4D125652451BCB9E521728487CBE89A27647FDE30FEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see microsoft.84625b6abad29ebc8e25.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return _}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):138091
                                                                                                                                                                                                                                            Entropy (8bit):5.727815097885062
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:828Y3T6CZaoEu6A9iFXaC2lW3m0ikFINCS5MWYDTtqvTBFwTomLq:82866H5U
                                                                                                                                                                                                                                            MD5:0B07DA0F030B122BD724A3CED24B163F
                                                                                                                                                                                                                                            SHA1:7539489DA27BA03809901E61B3B7F2B46E8C46E8
                                                                                                                                                                                                                                            SHA-256:F0A6CBD589D75E68CA3586EC3E91F3458E9E1B7356959EB9B006D18799BE5B08
                                                                                                                                                                                                                                            SHA-512:D17F47B146616BC54F6D9676401B684BCA357B88325BA289C24F6766613029D5B45BAEB6F3DAFADAE2880F8CF8EBA547809C13D96034D6C19BE4CFE472602569
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://www.bing.com/rb/3a/cir3,cc,nc/KtDrm9mV8iRnvmidmcrLQ8Z3aLc.css?bu=BXyVAZ0BtAGCAQ"
                                                                                                                                                                                                                                            Preview:.maplibregl-map{font:12px/20px 'Helvetica Neue',Arial,Helvetica,sans-serif;overflow:hidden;position:relative;-webkit-tap-highlight-color:rgba(0,0,0,0)}.atlas-map .maplibregl-canary{background-color:#fa8072}.atlas-map .maplibregl-canvas-container.maplibregl-interactive,.atlas-map .maplibregl-ctrl-nav-compass{cursor:-webkit-grab;cursor:-moz-grab;cursor:grab}.atlas-map .maplibregl-canvas-container.maplibregl-interactive:active,.atlas-map .maplibregl-ctrl-nav-compass:active{cursor:-webkit-grabbing;cursor:-moz-grabbing;cursor:grabbing}.atlas-map .maplibregl-canvas-container.maplibregl-touch-zoom-rotate{-ms-touch-action:pan-x pan-y;touch-action:pan-x pan-y}.atlas-map .maplibregl-canvas-container.maplibregl-touch-drag-pan{-ms-touch-action:pinch-zoom}.atlas-map .maplibregl-canvas-container.maplibregl-touch-zoom-rotate.maplibregl-touch-drag-pan{-ms-touch-action:none;touch-action:none}.atlas-map .maplibregl-ctrl-top-left,.atlas-map .maplibregl-ctrl-top-right,.atlas-map .maplibregl-ctrl-bottom-le
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31844), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31844
                                                                                                                                                                                                                                            Entropy (8bit):5.239556806901569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:kit+ySttO1oyRmFcK4v8kMUuHY8bzN3QLyB4M/XI:+4v8SybzN3QoI
                                                                                                                                                                                                                                            MD5:F327573AACCD70E2227E0C318AB49FBC
                                                                                                                                                                                                                                            SHA1:F627563DC82B37BB42366BDE8D0868B2AFF0C74E
                                                                                                                                                                                                                                            SHA-256:A769B263A259E68412681FAA2FE84B59D0CB4A7D268482FCC1208F606A3E26E1
                                                                                                                                                                                                                                            SHA-512:38B98BFF5AE29328BB9FED183379B7260D0BAEDD2D0AC39A79515D12679EAAD7515B8A3249FA2848BF0D066F74921E208CCD2EF77CBA41CDD98050B1EB9C4488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/9idWPcgrN7tCNmvejQhosq_wx04.js
                                                                                                                                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):135
                                                                                                                                                                                                                                            Entropy (8bit):4.483231393587597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXADAECijytXRM2HJ7+QpAGRCwnWm+qD6W/YaFJ9SKCLgVn:Y9AcECFh5R+yAKbnWmDB/YYb9
                                                                                                                                                                                                                                            MD5:B0DEC7D614A5692BFED53553416D266E
                                                                                                                                                                                                                                            SHA1:6F0352C979C57FAD04778AF938B3E9CECCC1B22B
                                                                                                                                                                                                                                            SHA-256:CE6EBE15125B329063ED953E5D3B853A17E89C3EB4BFAF36B8DE9D5274B1CCE1
                                                                                                                                                                                                                                            SHA-512:2D5F140AC1E83FBE70EE09039566BCB730CBC7270A0276FE64C34B63BF6166BEFDC5404D945CA7602A57A3674990D4E763CE79145DE7B00DF99B9144C6DBC0D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/c/api/user/settings
                                                                                                                                                                                                                                            Preview:{"preferredVoice":null,"optOutOfTraining":true,"optOutOfPersonalization":true,"notifications":{"checkIns":false,"dailyBriefing":false}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5273
                                                                                                                                                                                                                                            Entropy (8bit):7.91497995593586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgE/sstFtvkdhXrEJ8t/puQJXFY0lX++Mi0iHGgY6Z1AHL:ygLUvkdhlpcQrvp++f0cGghoL
                                                                                                                                                                                                                                            MD5:097A4CB8B9839FF5E24D84BEDA0A742F
                                                                                                                                                                                                                                            SHA1:A9B7D5A1406F52862ACB119B4F951F462246F9AE
                                                                                                                                                                                                                                            SHA-256:BFABC6503B513C70C813848C297879585280C24E35C7B72E9628C9563EEFC3EE
                                                                                                                                                                                                                                            SHA-512:090C5E2CF54DF8A5FBD9605EE9CF13BBFF809C3F1AB1C753DB49271E1375FC3174393CAF8FF2B38D3859552A46C016847A04EB314D8DA4C4FF60B1DF86AD5EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_9jkTv1cXZ9eDThvxOVjgKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.... .~...,......"*).}i..1....|..7.o..H.8..a..Ozu..u <..<R.".QN.6...S.../t..V...[.u..JOp*b...QT!.j.O........q..O{....F.O.....T..ZLh....#.]..x..f<...P0...c,.z...&.{ukf.@X4|.@. ...[:V...w...k........"..4.z1\......n$@}.'...c.g...S. f89.y...Q...n.o..@...t....M=#...$F.k....v...l..XW.\G......A....h\5<.K.d...1_.x....W.]..C.....3Z>P...u............wn......k.\........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19715
                                                                                                                                                                                                                                            Entropy (8bit):7.963814453150647
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ygmKz25N5CYhvFmtd86HFvQVRI8VgVDWaO4S+Q0zWn9mKrAifel2sNa:ygxz25fCYhtitVQVRvVgVDWFlhfn9mK1
                                                                                                                                                                                                                                            MD5:7CAA99EF63FD1456B65AB73A904C40A7
                                                                                                                                                                                                                                            SHA1:2A3AADEEA5053B1A1346F7BD748ED20F2988911A
                                                                                                                                                                                                                                            SHA-256:AFB53D565046F92D53CA2C29A69A8CBE997575486AB489FCC66BFCC92E44EBD3
                                                                                                                                                                                                                                            SHA-512:C8332E628952479864FDEBA725E17F96905B310A08F6B6DA055A9B3D7CEE01C8334DA27674A27535DF30EA66FAE7531AA089399006DDF1B496BA0E91CB758CB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................R.........................!.1Q..."Aaq.2.....BR...#brs......$45CS......%3tu...TDcd...............................0.......................!1.AQq."2a....B....#..R............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B.....@"...@"...@"..>(.6......7.E....i..a~GI0..;&...w[.-..7.N.v..Ns...l`.5,....*.uan......W..a..Z.8G.K.ijI<.G..$...jW...-qi .mq...iu`...P.T..V....;.baq&..u>Au.7..,...:.....g......<..q...g.B..|.l.#.0........[.j[A....1L$....R..Q..*t.V....?..z'....o..|..;.}...P..RtE...)..I..t'.E.dhR.../..rX.B.8.=..$..o.M.1..E.....:.....1.........#=..X.c!d...{~.~D..o.E.f*.W..{~........L.B.....o.+p....X.b!Z..~..'.....K...u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3272
                                                                                                                                                                                                                                            Entropy (8bit):7.85605094989195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERAghnXWl6k5c0sJSnNvnl1rS39hadtCQxR0cuSJquxYbkF3/La2:8zgE1GBUUNN1UGCQxCFSEBoFZ
                                                                                                                                                                                                                                            MD5:7E71D99DF97F70066ED804A1BDA72C6F
                                                                                                                                                                                                                                            SHA1:2F663DD1EA29BC5E7A892181E00DF1769E395C9C
                                                                                                                                                                                                                                            SHA-256:607944157DC8D2427AED1D88D07E280B8E6E2B9920218D08A5C2512BEFF275A3
                                                                                                                                                                                                                                            SHA-512:CE644978AEC1EDF3A29B84DDD3CB0FC20A746B76750F78396150E6EDE118A3BF2D6EFC6B728394FEF7AB1C2F542823710EC4995A10DB5D71FC8E1F4FA3A14FA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_Weul-DMQ8x-AuSxDJ7voyw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8.A..jU#mu.d..S.j5.......j..X.x.<....2KqZ.W.....Y.I..X......x.j...?.)..r.%u..."....z....;..I....Os....-..Zh.wr.3Z.M.z..A.[..K.....a.....+A.r..W-..Uv..;.P>_n..{.W.g;.q..O.,C(X$VX.l.g..Q[.M..E.7.R.L#...mw...?_.5.,k......h=...T.......KA.. ......9-.Y#p...5.....I.V....d.A,...}.\..B..P.@...>.NJ. \...5..B.M..}....H.......X.Ps..y4.F.....r. .H|......%u....=...*
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4342), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4342
                                                                                                                                                                                                                                            Entropy (8bit):5.276568283283954
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/XTvBickNNIAcTQF12VxNGj75iMot00XKKjEE5MnF3PGFNnvUAg13:/Tv0IAcTQF12VQ9MKKQE5iPGFJXg5
                                                                                                                                                                                                                                            MD5:7EAC0458B86D47BF1D6A7E26EF589417
                                                                                                                                                                                                                                            SHA1:3683C6A416A8BC9F49646600ECD3B3B3D9B79978
                                                                                                                                                                                                                                            SHA-256:896330BC6A02ACE233FB87E8B0166C36A45CEDD244D049F414E4F898B3F95EB6
                                                                                                                                                                                                                                            SHA-512:61886C15D710A070557F8B0BD6A61AC7262259FCC811F80D8F6280F8531286BA51756DCF2688E16C10986CB24F68F539DDC337F0DFCB7A9551FD9483F194B0EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var MultiMotionStaticThumbnail;(function(n){function ct(){y||(y=!0,tt(_w,ot,lt,!0))}function lt(){r=[];y=!1}function at(n){if(r[n])return r[n].clientHeight}var ut="vhcic",ft="vhcicimg",et="vhcicimg_content",ot="unload",p="mmst",u="undefined",f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,i=typeof VRHConsts!=u?VRHConsts:null,o=typeof SmartEvent!=u?SmartEvent:null,t=typeof pMMUtils!=u?pMMUtils:null,s=ThUrlGenerator,e=!1,h=null,w=null,b=null,k=null,c=null,d=null,l=null,a=null,g=null,nt=null,v=null,tt=null,r=[],y=!1,it=!1,st=null,rt;if(!e&&t&&t.gfbc&&t.sepd&&t.ga&&t.sa&&t.gebc&&t.ac&&t.sw&&t.sh&&t.adt&&f&&i&&f.showElement&&o&&o.bind&&(h=t.gfbc,w=t.gebc,k=t.ga,c=t.sa,d=t.ac,l=t.sw,a=t.sh,g=t.gsh,nt=t.adt,b=t.sepd,v=f.showElement,st=f.getThumbUrlOrMockThumbUrl,tt=o.bind,e=!0,it=t.isTest()),e&&_w&&!_w[p]){_w[p]=n;function ht(n,t,i,u,f){e&&n&&n.length>1&&(r[n]&&(r[n]=null),r[n]=new rt(t,i,u,f));return}ct();n.init=ht}n.clientHeight=at;rt=function(){function n(n,t,r,u){var f=this;(this
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                            MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                            SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                            SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                            SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2447
                                                                                                                                                                                                                                            Entropy (8bit):5.8166512571066376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                                                                                                                                            MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                                                                                                                                            SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                                                                                                                                            SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                                                                                                                                            SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                                                                                                                                            Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                                                            Entropy (8bit):4.834490109266682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3WGPXN4x7ZguUz/KVqNFvneuFNH2N9wF+tC77LkeWVLKetCsYuwdOvX0:t41WeXNC1f3q/7H2DIZWYeIsrGYyKYx7
                                                                                                                                                                                                                                            MD5:4E67D347D439EEB1438AA8C0BF671B6B
                                                                                                                                                                                                                                            SHA1:E6BA86968328F78BF7BF03554793ACC4335DF1DD
                                                                                                                                                                                                                                            SHA-256:74DEB89D481050FD76A788660674BEA6C2A06B9272D19BC15F4732571502D94A
                                                                                                                                                                                                                                            SHA-512:BE40E5C7BB0E9F4C1687FFDDBD1FC16F1D2B19B40AB4865BE81DD5CF5F2D8F469E090219A5814B8DAED3E2CD711D4532E648664BFA601D1FF7BBAA83392D320E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><title>UserSignedOutIcon</title><circle cx="16" cy="16" r="16" fill="#eee"/><path d="M12.73 13.1a3.271 3.271 0 1 1 3.27 3.2 3.237 3.237 0 0 1-3.27-3.2zm-2.73 9.069h1.088a4.91 4.91 0 0 1 9.818 0h1.094a5.884 5.884 0 0 0-3.738-5.434 4.238 4.238 0 0 0 2.1-3.635 4.366 4.366 0 0 0-8.73 0 4.238 4.238 0 0 0 2.1 3.635 5.878 5.878 0 0 0-3.732 5.434z" fill="#666"/><path fill="none" d="M0 0h32v32h-32z"/></svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10060
                                                                                                                                                                                                                                            Entropy (8bit):7.915600687574725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                                                                                                                                                            MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                                                                                                                                                            SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                                                                                                                                                            SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                                                                                                                                                            SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                                                            Entropy (8bit):5.298630344386301
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                            MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                                                                                                                            SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                                                                                                                            SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                                                                                                                            SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                                                            Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                            MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                            SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                            SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                            SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                                                                                            Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2928), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2928
                                                                                                                                                                                                                                            Entropy (8bit):5.22417076039213
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:B0/ySPc4bt5KObXcUbWlGWXdEWWhQRyAbiQsPT8sD8KQ/IX:BuP/UODnTQRnbiBAs4KQQ
                                                                                                                                                                                                                                            MD5:60C8196199A6C715BC20652C09F64E7A
                                                                                                                                                                                                                                            SHA1:FD861E01BA063850704195B35E44DB2562AE815E
                                                                                                                                                                                                                                            SHA-256:708DF52A72DB22B1A287439CB9AA3EF2037BB67C8246835E36E673F70695A390
                                                                                                                                                                                                                                            SHA-512:7F16A9C7F5E6DF6D78FA1D08818580DBCC4C7453DB9D095794C730BB0F67E14070369E610B90225ACF6961FDA6471C7F497D59DA0A7FEF2F95E8BCC180B63A0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/_YYeAboGOFBwQZWzXkTbJWKugV4.js
                                                                                                                                                                                                                                            Preview:var VideoRichHoverUtils;(function(n){function h(n,t){var i,r;if(n&&n.length>1){if(typeof getMockImageSrc!="undefined"&&getMockImageSrc&&t&&(i=getMockImageSrc(n),i!=null))return i;if(typeof getMockMotionSrc!="undefined"&&getMockMotionSrc&&!t&&(r=getMockMotionSrc(),r!=null))return r}return n}function r(n,t){n&&(t&&f?f(n,"hide"):e&&e(n,"hide"))}function u(n,t){if(n&&n.childElementCount>0)for(var i in n.children)u(i,t);r(n,t)}function c(n,t){n.forEach(function(n){return r(n,t)})}function l(n,t){n.forEach(function(n){return u(n,t)})}function a(n,i,r){if(!n||!i||typeof o===t)return[0,0];var f=o(n,!0,!1,i),e=f[0],s=f[1],u;if(r==VRHEnums.ScrollingDirection.Horizontal||r==VRHEnums.ScrollingDirection.Both)for(u=n;u=u.parentElement;)if(e-=u.scrollLeft,u==i)break;if(r==VRHEnums.ScrollingDirection.Vertical||r==VRHEnums.ScrollingDirection.Both)for(u=n;u=u.parentElement;)if(s-=u.scrollTop,u==i)break;return[e,s]}function v(n){if(!n||!n.thumbnails||n.thumbnails.length<=0)return 0;for(var t=0;t<n.thumbn
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75556
                                                                                                                                                                                                                                            Entropy (8bit):5.5800731002415045
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:pg8ANzfX8wCmZZzvJn6An6kOFmM4kh3qZA7K1257Xt:t+fsniNvJgkObeS7K12ht
                                                                                                                                                                                                                                            MD5:2E76AE3759D756487F8B7EF554D4FD9F
                                                                                                                                                                                                                                            SHA1:565F98C6F16A763698DCE73169F01A2B40EE5D14
                                                                                                                                                                                                                                            SHA-256:77E4F2CAF73FF47222027354472FA0F8184F2B86A95A8C0DF031D919D48E6307
                                                                                                                                                                                                                                            SHA-512:2266DA78D8C8023E8B8DCCB30314AF5B1ACD7EF335B6DD308E042FDED7372AD79DCA25F36074028660857E1B2CC4217CA8871D87C1DA8E357070CB06A976DA3A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);break}g.va(e,4);return g.F(e,a.D.promise,6);case 6:g.wa(e,3);break;case 4:return g.xa(e),e.return();case 3:d={potc:"1",pot:a.videoData.Hw},b=g.yr(b,d);case 2:a.j=g.Sr(b,c),g.ua(e)}})},z3=function(a){a.isActive()||a.start()},Tfb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},.Ufb=function(a,b){var c=new g.gQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;.return g.J(function(f){if(f.j==1)return c=a+"|"+b,g.F(f,g.Au(),2);if(f.j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                                                                                            Entropy (8bit):7.508905590617872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:66MT0D5MdtbZPAVwzVwmIFQ3RGuBxrX6mf9PQBDOk7kL4DuuJWpjZyZB:kYNMtKwZpGuBx9f0X7k7ugc
                                                                                                                                                                                                                                            MD5:9282571F79FCD85CE0ED4D972A6FF6B1
                                                                                                                                                                                                                                            SHA1:91BBC39850635D3B4B58CAACDF438E64D25FE73C
                                                                                                                                                                                                                                            SHA-256:D9241580E76BA78E2AE64A286169A67CBAD281C2BA774850DDF0172A794ADFB2
                                                                                                                                                                                                                                            SHA-512:C4A25634B190B9E87C52886A78F26FF546DA67915BD0891FD8E6E98F92A03C12422E5456CD476437C6BBCBBBF86F8BE69395B9C078F1E2FBE32CC155F8D26B15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3586
                                                                                                                                                                                                                                            Entropy (8bit):7.882897915367458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERApkFualS05Jn/HAYEcCYogBuyQvmik7iBjkyV00b+BE7/XxYsNwBf:8zgEuaBJ/g1cCvfmijjV+BE75YsW
                                                                                                                                                                                                                                            MD5:1DC396E617DC4FD7B3E6E8578309D125
                                                                                                                                                                                                                                            SHA1:A59FACD921CBB68548BED72728E80CD6EB8446D7
                                                                                                                                                                                                                                            SHA-256:DE3F2AA79D2AA2565D6DE1E36B71FBA917E60540C29325FF1D8449AE25BE339B
                                                                                                                                                                                                                                            SHA-512:578CA38B8212DD7C4A2FDA90C30EAF8AD3E90AB8B741DAF595BA03BFCBE07FD478BC54FB1C0D82E353DACCEE245C34B2A8C56DA2D514D78E63109415EB56A5C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B....-@8.5"N.b..m..O.j...x..(.....kd..QU..<T......,...).)....[...P...2.......f.|9o=.....>7..o.i2.....>....d[K4..o.'...?C...I.h.....cj..kSK.1..ff'.Eb?....%.q$..*yy'q................qq;q$...a.Y:.....N.p+{\.'..H.&(y.A..c...ii,r.gS..9.>..9;....-.}..#.....y/.|...s..&..v.y..g...Tp..*L.=.[.Vb...U./Zj.Osq...E&..O.J.....8..&.E..T...s...8..A....V.zV..>....j..H...7..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                                                            Entropy (8bit):4.950687199227016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2QmlO62/ZVRfNAAVRD1LNvIc4vv0+LMNKy:2QmlO62/ZVRtR5BIRMLKy
                                                                                                                                                                                                                                            MD5:74F1555A6795978365FEFC30EEF4EF45
                                                                                                                                                                                                                                            SHA1:B867618C2E022A2A595822E55F468B2B03BBB5E3
                                                                                                                                                                                                                                            SHA-256:DE1CE6A61FABD1233897E6824032FEC2A9A04AB2650A2A533C9AC7624F37D82C
                                                                                                                                                                                                                                            SHA-512:ADEEB8F5DC0803D1BA8518FD4FCF358E08396EEB31A083DEB645D40FD10E92CDC25851DA09AA18F6AACF35DA553C56BA4D4347217D1F37A0945FAFC66557F0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
                                                                                                                                                                                                                                            Preview:(function(){function n(){if(t&&t.gfbc){var n=t.gfbc("bubblePlaceholder");n&&n.parentElement&&(n.parentElement.removeChild(n),i())}}function i(){sj_evt.unbind(r,n);sj_ue(_w,f,n);sj_ue(_w,o,n);sj_ue(_w,s,n);sj_ue(_d.body,e,n);sj_ue(_w,u,i)}function h(){sj_evt.bind(r,n);sj_be(_w,f,n);sj_be(_w,o,n);sj_be(_w,s,n);sj_be(_d.body,e,n);sj_be(_w,u,i)}function c(){h()}var r="MM.CloseBnpNotif",u="unload",f="ajax.unload",e="click",o="scroll",s="resize",t=pMMUtils;c()})()
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3252
                                                                                                                                                                                                                                            Entropy (8bit):7.877572675195643
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERAFahIbnqCB8rUOE0jXoWdkCxeC3uh9VjARJcnNy8HF+bhLr:8zgE6bnqCWDXoIeh3mJcnNa/
                                                                                                                                                                                                                                            MD5:F670C07D75431CDA17FD03EFCB2A0A82
                                                                                                                                                                                                                                            SHA1:DBF22C854659F0A190187B7AEAC11BFD294F2295
                                                                                                                                                                                                                                            SHA-256:ABB64F1B28333B66C592AC8216F843298EC5F654DEB4087E4C71B499AD91427B
                                                                                                                                                                                                                                            SHA-512:BF19EF154F9FD1C105EA2845700B4D681F01F0BD798CDD062EFA0EF0CE825B59DFED56AB98B7F0DBDC9A43A58F8D4EE4D1FEA51C1EDF8C1823FED66F96513DF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_cJQSIyzd94x2VskM9FzHuQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.T.+R... ....p4.~isL..4...M.....K`U.n#....x.T.Q.$.].-...(..;..NDoJ..:f..bh..^X....o47..]...W$...F.a.&6...T.Z..g..H....x....Un..A..v....m...q....z0.j..\.N....,.F......N.,.e.HieC..[..i..A..a.4.H.5D.#TmL...Wj...P"...G...`.x<T*i..@..N.D.8....vj.i..1...G.zr.P.}@7.r..k.Y..3QM....|..\.=..O..Y..,..F..\e...kqs...M1.,..p.s..pT.y.=,=98..?.Ku.h.O|.....&{...#.J
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                                                                                            Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                            MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                            SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                            SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                            SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5000), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5000
                                                                                                                                                                                                                                            Entropy (8bit):5.210620946731879
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ayZGUugstxVyibLeWoN0WE7p9g7bMNBss/8xlyGBlYZ0gjLjoYn1Ykp:a7UugWxVyiXeWoN0WE99gPMK0Sm0gzoG
                                                                                                                                                                                                                                            MD5:487D9AC02E3CF57172045869AC3F97A2
                                                                                                                                                                                                                                            SHA1:47C9870BEB200A74D274FDF9E98AA2EFCD54EFBD
                                                                                                                                                                                                                                            SHA-256:A97799FF4C48323AD3314A13E6A20A69145D0F8257FDAE6882551D6FB6610EA6
                                                                                                                                                                                                                                            SHA-512:F13633D84FE8133DA9D1823CE418CF42717CBE79176C9C11F4A7DD66905BA1AEF571B968BD29D7C7CA91D802B4B36AEFDB0C5D715E480215754C5D164EAC27CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var ThumbnailPlayerOverlay;(function(n){function ut(){l||(l=!0,k(_w,it,ft,!0))}function ft(){o=[];l=!1}var nt="vrhol",a="vpb",v="vrhot",tt="vadda",it="unload",y="thumbnailPlayerOverlay",u="undefined",i=typeof pMMUtils!=u?pMMUtils:null,p=typeof SmartEvent!=u?SmartEvent:null,f=typeof VideoRichHoverUtils!=u?VideoRichHoverUtils:null,t=typeof VRHConsts!=u?VRHConsts:null,e=!1,r=null,s=null,w=null,b=null,h=null,c=null,k=null,o=[],l=!1,d=typeof GetVRPSaveStatus!=u?GetVRPSaveStatus:null,g;if(!e&&i&&f&&p&&t&&(r=i.gfbc,s=i.sw,w=i.sh,c=i.ac,b=f.showElementTreeFromList,h=VideoRichHoverUtils.showElement,k=p.bind,e=!0),e&&_w&&!_w[y]){_w[y]=n;function rt(n,t,i,r,u,f,s,h,c,l,a,v,y,p){if(e&&n&&!(n.length<1)&&t&&i&&!(i.length<1)&&f&&!(r<1)){o[n]&&(o[n]=null);o[n]=new g(n,t,i,r,u,f,s,h,c,l,a,v,y,p);return}}ut();n.init=rt}g=function(){function n(n,e,o,l,y,p,k,g,it,rt,ut,ft,et,ot){var st=this,ht,ct,lt,at;(this.progressBarContainer=null,this.progressBar=null,this.contextContainer=null,this.playerOverlayConta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                                                            Entropy (8bit):5.245873870535584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YuJNPNjhWCs5pGbOoXXxezhWCs5pGpuA+oOYhAprhWCs5pGRIoOc:YWN+6bL6g+KM6Rx
                                                                                                                                                                                                                                            MD5:E81E86BBD8F62FDC7439EEE1C4874B9F
                                                                                                                                                                                                                                            SHA1:80EC9FB23BBEE39752ECF0651A184A07D0697FC2
                                                                                                                                                                                                                                            SHA-256:2EC0C5A191AEBFC3C82137DE07B1065FECDC5E416F4F8E2CEC9AB077FE4E04E5
                                                                                                                                                                                                                                            SHA-512:C5A9780D58496F7406B484F13DD2279BD9E1A0E7D0D3B255B438B650316D5F9C82159F3D8D8F3464048A73B5A18135E8D7233A0DB10F89532C6ED24D54EDE4A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"title":"","data":{"question":"Today's image takes us to Europa, a moon of which planet?","options":[{"text":"Jupiter","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Neptune","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Saturn","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.113521032323434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YVXKwfHuXfVn:Y9KSq
                                                                                                                                                                                                                                            MD5:A26CB10826B1B39A568ED2D592FBB961
                                                                                                                                                                                                                                            SHA1:2FEF38968929506CC9FB32624A05E5A587741A49
                                                                                                                                                                                                                                            SHA-256:B9A8CB540676673A14491105D34046B7C2F3C9CEEBC2B1D4C8DE4892978B8ADA
                                                                                                                                                                                                                                            SHA-512:8A6CD75D3B305AC9700EF8D31269F0F932718CFE0D318FA9708668669DBD56F8BBABB7359C143F05E1DB8E7614571E2CF8C47D05D7521A2E7E974069C3B1D84C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/weatherdata/default/config_en-us.json/a26cb10826b1b39a568ed2d592fbb961.json
                                                                                                                                                                                                                                            Preview:{"properties":{"setDefaultUnitToCelsius":false}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47262
                                                                                                                                                                                                                                            Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                            MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                            SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                            SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                            SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:32:46], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8885
                                                                                                                                                                                                                                            Entropy (8bit):7.803679841258733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x8KUFFNoua5Gla6/yUF6tqZep9pW1c/ynAA2RAe42vyrw:xPOD8GlaXUFTep9pW1cKPe42Ks
                                                                                                                                                                                                                                            MD5:45E6CDE0F6956A4021FB86140F6B103B
                                                                                                                                                                                                                                            SHA1:AEF43FF2CC0E29EBF683886CA3E7A58E2D5D309C
                                                                                                                                                                                                                                            SHA-256:CA53756975CB4A40AB6BDE1F9CE28927347F739B19FB72AD49F50BE7E3F2EF4C
                                                                                                                                                                                                                                            SHA-512:C68AEBF6D42BD84ECCA3300DB84CB006ADCDE312C8EAFA8C59554D6FD534A9D04E1D40EB599625FFC0F8C5344B30AA84DBAE6F54C673C4454BAE0A839FD8CC02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/rvQ_8swOKev2g4hso-elji1dMJw.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,......Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:32:46...............................................................................................!...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...).A...+3..(.m........H).T.@...M..@..p...@...H)..R..ZkP.h...QK9....N.........{...hE,s&..2....*AQ).E....(.Q.(...-.P.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20145)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):77198
                                                                                                                                                                                                                                            Entropy (8bit):5.423943018152387
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:9D9nbdmH/0lj7vobPkbqbtCG3lFqYjleWlFAFHa6JFLF2QFvBJFknVF6BwFlrd0G:9DlDQC3eAL4ZG1E
                                                                                                                                                                                                                                            MD5:D3CFC36D76982B0E9C58314191106C01
                                                                                                                                                                                                                                            SHA1:AD39A103B4D3601C6108EFD9AF2039F12DCD3C5F
                                                                                                                                                                                                                                            SHA-256:80BF0C933E7BEF0335857D91E1DC786A19AB6B73FBFC34F918C89C28A3688D4F
                                                                                                                                                                                                                                            SHA-512:358C890715381E0841BBF9AF486250BD51C919891665816AFA9ADCCD03005FC66B485651392270F9137FAAB56EA431F8D134E0C0073AB0790B6A3B742112AC80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/digest-card.0b245cbc040dd4b73dea.js
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card"],{90319:function(e,t,a){"use strict";a.r(t),a.d(t,{DigestCard:function(){return le},DigestCardStyles:function(){return me},DigestCardTemplate:function(){return he},ToolingInfo:function(){return ve}});var i=a(98384),n=a(93140),r=a(49939),o=a(63636),s=a(99152),l=a(77615);var d,c=a(33940),g=a(20284),u=a(42590),p=a(99452),h=a(79545),m=a(78346),v=a(34412),f=a(88826),b=a(7476),y=a(88512),C=a(19995),$=a(88677),w=a(67295),k=a(23549),T=a(857),D=a(25257),I=a(86522),S=a(87260),x=a(58616),L=a(68250),M=a(69107),A=a(40378);!function(e){e.GameAssist="gameassist",e.TopStories="topstories",e.TrendingNews="trending now",e.TopicNews="TopicNews",e.RegionalTrending="RegionalTrending",e.MorningDigest="MorningDigest",e.EveningDigest="EveningDigest",e.LearnSomethingNew="learnsomethingnew",e.Diversity="diversitycard"}(d||(d={}));const P=new Set([d.Diversity,d.LearnSomethingNew]),N=e=>{const t=e&&e.canonicalName,a=`${(0,S.Y
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3252
                                                                                                                                                                                                                                            Entropy (8bit):7.877572675195643
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:8/bxnuERAFahIbnqCB8rUOE0jXoWdkCxeC3uh9VjARJcnNy8HF+bhLr:8zgE6bnqCWDXoIeh3mJcnNa/
                                                                                                                                                                                                                                            MD5:F670C07D75431CDA17FD03EFCB2A0A82
                                                                                                                                                                                                                                            SHA1:DBF22C854659F0A190187B7AEAC11BFD294F2295
                                                                                                                                                                                                                                            SHA-256:ABB64F1B28333B66C592AC8216F843298EC5F654DEB4087E4C71B499AD91427B
                                                                                                                                                                                                                                            SHA-512:BF19EF154F9FD1C105EA2845700B4D681F01F0BD798CDD062EFA0EF0CE825B59DFED56AB98B7F0DBDC9A43A58F8D4EE4D1FEA51C1EDF8C1823FED66F96513DF5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.T.+R... ....p4.~isL..4...M.....K`U.n#....x.T.Q.$.].-...(..;..NDoJ..:f..bh..^X....o47..]...W$...F.a.&6...T.Z..g..H....x....Un..A..v....m...q....z0.j..\.N....,.F......N.,.e.HieC..[..i..A..a.4.H.5D.#TmL...Wj...P"...G...`.x<T*i..@..N.D.8....vj.i..1...G.zr.P.}@7.r..k.Y..3QM....|..\.=..O..Y..,..F..\e...kqs...M1.,..p.s..pT.y.=,=98..?.Ku.h.O|.....&{...#.J
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (63148)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):512338
                                                                                                                                                                                                                                            Entropy (8bit):5.411776521353077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ft9eMGW3r5GMVEpxPLyOIAyZ+RbAfZVNDgNW6z:ftxGW3N8pxPLyOeVDgNW6z
                                                                                                                                                                                                                                            MD5:032E5114A8C2ABC62C3B24B177AD477B
                                                                                                                                                                                                                                            SHA1:6129A6ECF6A0CA8302CF4D296BAE4873CDA52D9A
                                                                                                                                                                                                                                            SHA-256:9B89515E04E8F761F0EEFBABE7C7964F504E81D1B322E88774AA312B00E24BFF
                                                                                                                                                                                                                                            SHA-512:37EC75313CC5CBBE924D95F2CDD703C71137F07B01B6CC243869E75F24CD294706C63E68CB86B82BC3FAE17A878D5316989BA442B5B4A1F0106870B6B86F9A04
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["common"],{85873:function(e,t,n){n.d(t,{W:function(){return E}});var r=n(33940),i=n(28904),o=n(42590),a=n(99452),s=n(58616),c=n(69792);const u="_1x_2y",l=.01,d=5,f=450,p=500;var h;!function(e){e.Left="left",e.Right="right"}(h||(h={}));var g=n(55524),m=n(87801),v=n(31558);class C{static get CardVariation(){return g.Gq.get(this.CardVariationKey)}static set CardVariation(e){g.Gq.set(this.CardVariationKey,e)}static setupBehavior(e){return(0,v.N)()?C.CardVariation.Behaviors[e.cardType](e):C.CardVariation.Behaviors[m.g.Empty](e)}static getTemplate(e){return C.CardVariation.Templates[e.cardType]}}C.CardVariationKey=Symbol("CardVariation");class y extends i.H{constructor(){super(),this.size=u,this.touchHandlers=(()=>{let e,t={x:0,y:0,time:0},n=!1,r=!1;return{handleTouchStart:n=>{const r=n.touches[0];t={x:r.clientX,y:r.clientY,time:n.timeStamp},e=window.setTimeout((()=>!0),p)},handleTouchMove:i=>{if(r)retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                            Entropy (8bit):4.908465163481109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                                                                                                                                                                                            MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                                                                                                                                                                                            SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                                                                                                                                                                                            SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                                                                                                                                                                                            SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (392), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):392
                                                                                                                                                                                                                                            Entropy (8bit):4.848636724253222
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:I8AK9geXDX35K9g1kWVrkF5GPq8AK9gZVOPq8AK9gmGsk0Fq8AK9gHn8AK9gG:IRK5DX35KHWV45GPqRKhPqRKZGPRK0Ri
                                                                                                                                                                                                                                            MD5:4208E236AE10CA738D7F49794BA5CB2B
                                                                                                                                                                                                                                            SHA1:B2231F6FF6B68EB9C33C8CAED9084C14B26776CB
                                                                                                                                                                                                                                            SHA-256:FDEBB85ED2173026EC4562BFA7881DEFC3F089030B66141C6D65BF73547AEB3C
                                                                                                                                                                                                                                            SHA-512:36198565FCE3CC76055F4D1C4A66B340DAF3A7C72F6A92B4412D8BF7E0A1E116D18B9FC6B12474B23AA5F580AF58AB855BFC178110D46D4621DBF28B9C3459E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SocialBarWidgetInitializer;(function(){var n=function(){sbWid&&sbWid.startWidgetInitializer()},t=function(n){try{if(widget__initWidgets){var t=n[1];widget__initWidgets([t])}}catch(i){}},i=function(){sj_evt.bind("SocialBarWidgetInitializer.WidgetLoaded",n,!0);sj_evt.bind("SocialBarWidgetInitializer.InitAjaxWidget",t,!0)};i()})(SocialBarWidgetInitializer||(SocialBarWidgetInitializer={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2388
                                                                                                                                                                                                                                            Entropy (8bit):7.767019344140775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ku/RJQTy71CZ6CG4FFXxXaH0+yI1S/3pInnwH/Ej+JQe1P4rl0:kGP1e9G4FNxN9I1u0n0spe1Pu0
                                                                                                                                                                                                                                            MD5:73558395FA1BAA4AF04FEFA5318D9CB1
                                                                                                                                                                                                                                            SHA1:34B1A8F299EA1007A9A621A0011D2A9F21C92A8E
                                                                                                                                                                                                                                            SHA-256:A522535CAB6E6BD06D444D4377AA2DEC27DB45FAE993A76DFE3F7501AAD654DC
                                                                                                                                                                                                                                            SHA-512:B5D54ACA9DFD0845507CE496F46050C6970BC1A5820E3176B538373268217C65442E7E14670076874F5BDBF0EE5857C5DF4F6BE6FC4A4370DC8CDC650EF82E72
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://yt3.ggpht.com/EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................D.D...........................................>.........................!1.AQ..."aq...2BR.br..............#...............................&......................!.1.A."Q..aq..............?...Oi..^.*.[.......*VZ'e-.q.S.S......g.4.-.;C..a.....*.....!...e....t...b..>..9:W.......-..o.o.M..^...........O..;Q....52@e.QTr...yX...V..7V.T.]...M..'.hPH..r.k../w..Bq/.q.c.z.t...P..#.d..`E..Dc?..,...........>.2..2;..Q...C6.X..9.o..G..-.s./..$-...71J.}MoskkmN.........K}..>.j..N.N........a..<K./..f.~-..O2.X/...-..c.1.K.{3..2...t:..F.AHy...z...u.hV.{.....r].a.T.=..Y:-#....7,w,wrw$...r(.....>8.S.,....ChvbG....[O..v8...lo..a......|A-.#...e-.g!.....~c. .../..F..o..........7"@...'.RCKf..Ff.&*..s..|..[}+<f.!.p..X+Z.A.Q..d.;Z..J*.+.>..0.O").r.'1 .(*.O[d..T....4.......p.R.j...'.P..G...X.H1>...0.......@W?C.6...<X.T.(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35817
                                                                                                                                                                                                                                            Entropy (8bit):4.323699402670335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:wLUVQH7Oz55U3aVFr6p+Fi/JB6huhcgaMhB35AohPzaXgy3NENa8xSljpaTd0c6n:wv5GF0wMhB3P4LFOI5X
                                                                                                                                                                                                                                            MD5:6A6F9A3E9FD11664DF51A2C56BBE0602
                                                                                                                                                                                                                                            SHA1:D0413D87D76B8D107AA482807BDEBD755270836E
                                                                                                                                                                                                                                            SHA-256:8B10CAFF2C9DC9B9CDF71E55F3A0F456CCC48CBB891ADB09E31FEF266F8A7107
                                                                                                                                                                                                                                            SHA-512:CB6991F3DD2D45001C7611DD90DDFE44379B3C6C885DBFC11033530066C872B9B1D6BE4CB55FA0FC1617EBC7B75AAD3D02FD4948EA258C1AF6930C9792380FC2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{.. "categoryMap": [.. {.. "categoryId": 91263,.. "bucketId": 1848,.. "entry": "CommunityPoint".. },.. {.. "categoryId": 90892,.. "bucketId": 1899,.. "entry": "Transit".. },.. {.. "categoryId": 90014,.. "bucketId": 300,.. "entry": "AmusementPlacePoint".. },.. {.. "categoryId": 90595,.. "bucketId": 311,.. "entry": "RealEstatePoint".. },.. {.. "categoryId": 91616,.. "bucketId": 257,.. "entry": "AquariumPoint".. },.. {.. "categoryId": 90954,.. "bucketId": 277,.. "entry": "ArtGalleryPoint".. },.. {.. "categoryId": 90001,.. "bucketId": 258,.. "entry": "ArtsPoint".. },.. {.. "categoryId": 90133,.. "bucketId": 278,.. "entry": "ATMPoint".. },.. {.. "categoryId": 90078,.. "bucketId": 330,.. "entry": "AutomobileRepairPoint".. },.. {.. "categoryId": 91186,.. "bucketId": 327,.. "entry": "FoodP
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):351
                                                                                                                                                                                                                                            Entropy (8bit):4.6691798279382715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Y9KYgJEknhTJlLGKzTxXRq/ifZr8f1gEis6ANlsSYHEisOPQueKJhIHRQS/:YoYz8htlFtXuIZr8mEiYEzEi9QpKJG2O
                                                                                                                                                                                                                                            MD5:CEAFE90D4B9263E25AC9FEF1FD81C6E3
                                                                                                                                                                                                                                            SHA1:F5592F21A686673A35DF037387DEF2DD941DDF55
                                                                                                                                                                                                                                            SHA-256:8DABDA2204AB1470F7B787440F56B6D15B7B8021380ECE0491B1A8FD2A1D1D24
                                                                                                                                                                                                                                            SHA-512:540B07A4975A4B9C58C371AD5AFFCD14DDDF826F148BFF66BE8A8B4B6D107E7A2BE9A5FBF67CBB909375337FE5F46DD1EF009C5A1BEDFCAE7ACC5290EEC8EA03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/digestcard/default/config.json/ceafe90d4b9263e25ac9fef1fd81c6e3.json
                                                                                                                                                                                                                                            Preview:{"properties":{"socialBarWCConfigInfo":{"instanceId":"SocialBarWC","configRef":{"experienceType":"SocialBarWC","instanceSrc":"default","sharedNs":"msn-ns"}},"limitListLength":{"canonicalName":"topstories","limitNumber":9},"hideImages":{"canonicalName":"topstories","enabled":true},"seeMoreOverride":{},"useSolidBGColor":true,"useListViewDesign":true}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6817
                                                                                                                                                                                                                                            Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                            MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                            SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                            SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                            SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):915
                                                                                                                                                                                                                                            Entropy (8bit):4.745360580168101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Yoe/yVpHvZHLspHrWRuHUjQFqHhCzsCHJMHZHR9IB9IUHOp/idHvRrVHbrb:Yl/yVpP5LspX2QF8hCNJM5HieYJrtbrb
                                                                                                                                                                                                                                            MD5:D0674E9A9D0C0800B1DA066D06C93858
                                                                                                                                                                                                                                            SHA1:CAF3EE1CD16C0B0CA4250D25B208F9C43DA3DD31
                                                                                                                                                                                                                                            SHA-256:331929B9917088EB63667BDE284E95B0A34759DC8530B74632F277E950B6E20A
                                                                                                                                                                                                                                            SHA-512:303FDB77D3374DC95AF682D441BE8C1A0F07A869F692A32AF66303C0E5899AD446349316CFBF8509018437B06FF39086CAE9070FCF58A3A24CEB9B3DB42EE945
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"properties":{"localizedStrings":{"localizedTimeStrings":{"JustNow":"just now","JustNowSimple":"now","JustNowAria":"just now","NumberDayAgo":"{0}d ago","NumberDaysAgo":"{0}d ago","NumberDaysAgoSimple":"{0}d","NumberDaysAgoAria":"{0} days","NumberHourAgo":"{0}h ago","NumberHoursAgo":"{0}h ago","NumberHoursAgoSimple":"{0}h","NumberHoursAgoAria":"{0} hours","NumberMinuteAgo":"{0}m ago","NumberMinutesAgo":"{0}m ago","NumberMinutesAgoSimple":"{0}m","NumberMinutesAgoAria":"{0} minutes","TimeYesterday":"yesterday at {0}","NumberWeekAgo":"{0}w ago","NumberWeeksAgo":"{0}w ago","NumberWeeksAgoSimple":"{0}w","NumberWeeksAgoAria":"{0} weeks","NumberMonthAgo":"{0}mo ago","NumberMonthsAgo":"{0}mo ago","NumberMonthsAgoSimple":"{0}mo","NumberMonthsAgoAria":"{0} months","NumberYearAgo":"{0}y ago","NumberYearsAgo":"{0}y ago","NumberYearsAgoSimple":"{0}y","NumberYearsAgoAria":"{0} years","TimeDayOfWeek":"{0} at {1}"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):576
                                                                                                                                                                                                                                            Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4286
                                                                                                                                                                                                                                            Entropy (8bit):1.4428178104858655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                                                                                                                                            MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                                                                                                                                            SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                                                                                                                                            SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                                                                                                                                            SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):84190
                                                                                                                                                                                                                                            Entropy (8bit):5.319503023234185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OANpo9AzIgpPK9m2qPhhuprfhahyhUhJhivdhJhoh0h/hihhohGhYhThmh5hiDhm:OANpGcpPK6hOssu7ydvSuhyeoOdwDCv0
                                                                                                                                                                                                                                            MD5:E924FC1E912D519DD900B1D47E4A8E45
                                                                                                                                                                                                                                            SHA1:E5BA37EC650B3054EE3212D3C4C6AB6A2B24B318
                                                                                                                                                                                                                                            SHA-256:86A9A33E106D1403A3D44DA000FC5C3B2B5D392EAAB9C5FB4AC5159694A4ECB1
                                                                                                                                                                                                                                            SHA-512:628533633D12C6F3B0E3D196A10AD8D38CBD3373E2373EC4D9057D3EB6104ADF681C0914B366993AF59AD6A249AD1F3BF0BB87B15188CC1EE9355CCFA6BF7F09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{98379:function(e,t,a){"use strict";a.r(t),a.d(t,{ContentDataDisplayTypes:function(){return ee.jF},ContentDataRenderPlaces:function(){return ee.aj},LocalizeLocationService:function(){return He.m},LocationDetectionSetting:function(){return C},LocationUtils:function(){return A},MultiLocationWeatherServiceImpl:function(){return at.H},OperationFailure:function(){return ee.Uh},SettingUpdateStatus:function(){return ee.SU},SkyConditionCarouselBackgroundUtility:function(){return x},SkyConditionIconUtility:function(){return ut},SkyConditionSvgIconUtility:function(){return it.qz},StringUtils:function(){return O},ToolingInfo:function(){return pt},WeatherConditionKey:function(){return ee.tk},WeatherDataActions:function(){return P},WeatherDataConnector:function(){return Qe},WeatherDataReducer:function(){return tt},WeatherDataVariant:function(){return dt.vG},WeatherMonthlyForecastBackgroundUtil:funct
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 298x210, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4530
                                                                                                                                                                                                                                            Entropy (8bit):7.617433722330729
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NM16WK4f+ri2OzUPClJBvEPDClVttLrmh/Ob4+MtP9ycidbhGId/j:NU6P78UPCbBvKCth7b4+0zy
                                                                                                                                                                                                                                            MD5:4F86830D302B627933960ABBBE2C4B39
                                                                                                                                                                                                                                            SHA1:D83B117082BF8BE3A703E057817EBDF8353CC072
                                                                                                                                                                                                                                            SHA-256:18B1BFADB54D1FCB89AD00160A5D146E4DC70A7EB5036FB43859E0A42E2AA6BB
                                                                                                                                                                                                                                            SHA-512:C7D8801D765B4239143801B9068DB40C617EEF07905EC040164691AC1A246AB4CA03A2411236BE02775288BF6236FE17C1D23B8DE238E894F3D6D0FFB8636114
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OPHS.%2bLRI1GWGOqXywg474C474&w=298&h=210&c=17&o=5&pid=21.1
                                                                                                                                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........*.."........................................I.........................!1..A.Qaqt.."26BR....#%5b....3r...$CDST..c.........................................................!1...2Qa"#A.....Bq................?..................v.Nn]..|j..%...F+..K.....v.^....Zv...F..yf.o.........Q...Z.R.c.b....JN...)...]...u....".(...k.av&..Y.r...a\.-..o..Y...Y......,i?.j.(.....se...._.]5.....ZO;"-..[._....].Bs..A.)..?_.......i.jk...'a.z.b.....%z......_..:....g.b0.d...^n.Td..5G.g..SD?.u_...Z..F2.m..'...E.u-Z.#:..o.....FoJ..kt. .,."..9...G}..o..?I....{1.}?.._....E<1..r.r..J/./g.......y...n..]:*MS.5.|w...._?T.%.zN. ........................x.<...v.;..U8....[.f....DuM&\.eI.........2..i......V.<'./Y....f>D2.U...Oy...M.T.|.....;I..F.^.~.c_......=.~.#7.]...v5.0WV..Tl...[..kg...9.a4ZX..*.[.d&.rI..K.odJ.)...u4P. [.H....*)....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29417)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29464
                                                                                                                                                                                                                                            Entropy (8bit):5.363309110576806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Ao29f7Vz7Qf67dl3ztmbXeRlTH0873Me3u+jDdVRhIHFuO8Ot+DTq58FKdPkdG17:Pwqqdl3BRlT2iu+jxVDNSRPzrNWYn
                                                                                                                                                                                                                                            MD5:E9117E9E1E0DC047F2F82B985DE441AE
                                                                                                                                                                                                                                            SHA1:1C38DA6A43C5C9A64B17E3350BD88A22FCD49F7D
                                                                                                                                                                                                                                            SHA-256:1A07EE6B07D92898DFAB43BECEE733884656CC2A1CCD77A2202A7682A2152A77
                                                                                                                                                                                                                                            SHA-512:99BD64AEACE46080F4C14E2021FD555AEFE6D17B77DFFEDABA658D6648C335D15D854EB1E366C0368E6FF45AA357229EF18568117A681665F22A348F1BD00529
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var e={},t={};function n(r){var i=t[r];if(void 0!==i)return i.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function i(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>Pt,f:()=>Dt});let o=new Map;const s=Object.freeze({set(e,t){return o.set(e,t),this},get:function(e,t){let n=o.get(e);return void 0===n&&t&&(n=t(),o.set(e,n)),n},clear(){o.clear()},delete:e=>o.delete(e),has:e=>o.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCs
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                            Entropy (8bit):3.748328660365574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YX8W/+EKoJY:YsW/AoW
                                                                                                                                                                                                                                            MD5:06FE09EEAEA2636E54186BEE32901CF2
                                                                                                                                                                                                                                            SHA1:2431A2D80DF322C1CA5ABE4455BB7ACD056A437B
                                                                                                                                                                                                                                            SHA-256:E58F195AFE8B3310327D1A15114908473BE4E055BA1AF97194A2BF63C95619F6
                                                                                                                                                                                                                                            SHA-512:53E9EF8678AFE20B9EB311E5818AED5C7DC407663A9EE9E3FC6999F63802E0DEE5EECB6B118A569CFC315790215690CEE1C08DD5EFA2C0A12B9798226CC5BE97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"results":[],"next":null}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16542
                                                                                                                                                                                                                                            Entropy (8bit):7.987638819485381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lhicPYEd2o+px1vLsbc7NHEhDwAdeXoyxrprFtImL+v0xVpqwx:ecAEd2RvMc7Gpox1tOIN
                                                                                                                                                                                                                                            MD5:6AC328EE28B159D6121CE00E934A9FE5
                                                                                                                                                                                                                                            SHA1:DE71E28D61CF0DD54F392BAE257236981773A7D0
                                                                                                                                                                                                                                            SHA-256:3629C6165642585B809E6EC07D62638534A4BBE752A335716C4609DE1CBF2B09
                                                                                                                                                                                                                                            SHA-512:311A300CEBB7FD33F6E87A9E10C4F1E5446C1C9C2DC06F3D6A78B02FEF5510132CEDCA2F006ADB5F2C9A37347ECB0690A15DC6A8793F37F0F0324C8EF64E85C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011003?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.@..WEBPVP8 .@..p....*....>m,.F."!.-U}....@..M..;Pd.H.W...QoVH'.........W....{.......{......1...!........P_..:....l.9?p~.?.................K.b..x{.........C<u....j.=.E...f.I../....6..?k=....'...y....../.>......o.....'.....}.~............_..x?....t....;..N.....T1;$......6.]..($.:y........*S.T"..EI..n..&/E.o..:.._.h.?S|..i"h..m.W......p\.....,K..../.W...%...t..}:.R.2jB.Lp*....:..*..v..l<W|Y.Bm...}O!<.r....H[c..*."t_vXI.X.1..N.x K..7t..+.yQ....h..q1=..f*.c."..H:?.s..c...f.t....l.&..v..z._.....YA..W....v..f....R..TG.(.6..:.....m>.NyO..n....z..?./}...n....V......ut...8<~..A.u.\..s9.G.X..@..[.....p *...^....7..).?..}Zrj.....mi(.[I.....&~Tel.....5......dG.`....A.....kll..r../D'.q.d...@.,.q..]S...[Uu%7a........w.{..:U.UK...z..n'.=..1U(..W.......Z.]|..@.....j.S.0...[.>#....^(......>...........%4.~..8gS.....Z/..~=._..!UO..l<.......%.....J.......K...05.{.J.t:.N...6.W.....O.'.j,..u.bV%...vS.t^.2...m.T..........9&!...C.JR........ ..ht.......c.,.c..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                            Entropy (8bit):4.301512118683787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YAPuhJPxK4uq5wKt+KzYV:YAG+q5R1zy
                                                                                                                                                                                                                                            MD5:83355FDF2AB1EDCC7111973AD60C582D
                                                                                                                                                                                                                                            SHA1:2517B62037B0286933FED0514D2FFB0A5241AE54
                                                                                                                                                                                                                                            SHA-256:EC72D8F1A42B62879D0C53F4EC30FD20D4F9C826667B79D49286EFDDAD3BEF5D
                                                                                                                                                                                                                                            SHA-512:251C1F9EBB540490622C89C7C32F211E5603BE84F9647C0F48496AA0947A2A7FB650A023BB6891FF5F50D9E6F7901E132323C3C99FBD2BC89145AAA98BE48053
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/topicdata/default/index.json/83355fdf2ab1edcc7111973ad60c582d.json
                                                                                                                                                                                                                                            Preview:{"experienceType":"TopicData","configs":[{"src":"config.json"}]}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                                                            Entropy (8bit):4.57127257867052
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YMfw0FLHJjMXS8LcZHsJleDEJRj8jpHMZEX3MQ/DEei93nMKL/DECMVxy2TAfVYn:YMoMLHeXLxleDEkjpHEU8iKv4SC6VYn
                                                                                                                                                                                                                                            MD5:AEA0933EFE65176BFDA55C1874867923
                                                                                                                                                                                                                                            SHA1:1DABAA73303702DE3184203DD5448E56379B0B67
                                                                                                                                                                                                                                            SHA-256:8AF5F84E1A7AD08AE4D05C375246992481ED3DE1779F454C8656EBD72636116E
                                                                                                                                                                                                                                            SHA-512:633EC38BD9CB2A82CA3D5784550D93D474F3514FBD8D56E070F20B04736353DFC26397CEEBBA29D16AD91967F9F6889C3BDBF4364CEAE951B3E5EA3C487BFBBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://copilot.microsoft.com/c/api/user
                                                                                                                                                                                                                                            Preview:{"id":"tZZgK9cxiigtFgncCf8fX","firstName":null,"anid":null,"isPro":false,"regionCode":"US","inEeaPlusRegion":false,"inGdprRegion":false,"remainingReasoningCalls":0}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3629), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                                                                            Entropy (8bit):5.102712291557465
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CyDEXFcjs15z5c0+ToZpoJtZvQfV4Jwcrrl3DiAubh7p:CvXFcjsiTEpoJt1Qfcw2VDiVbh9
                                                                                                                                                                                                                                            MD5:AF9AE8AC12D515B181A341D1851026D3
                                                                                                                                                                                                                                            SHA1:BFC4E3BC2C58DC88B62AAE9232F677A6FB8C4E15
                                                                                                                                                                                                                                            SHA-256:3428DA896A72DA4166A0C536FD876B594C29462773C487C7F03E5B6DBA5C5EF3
                                                                                                                                                                                                                                            SHA-512:109716F40E61BD0450AEB3BCF8E48CA759A51BC2D0D4ED35167AF49F61D1934874ABBFC1604FA759CB7BF7293C7DE4E0327B1A8DF62E1B27812BEAA6082CA359
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/v8TjvCxY3Ii2Kq6SMvZ3pvuMThU.js
                                                                                                                                                                                                                                            Preview:var pMMUtils=pMMUtils||{},MMUtilsDom;(function(n){function s(n,t){return n&&n.getAttribute?n.getAttribute(t):null}function v(n,t){return n.hasAttribute?n.hasAttribute(t):typeof n[t]!="undefined"}function h(n,t,i){n.setAttribute&&n.setAttribute(t,i)}function y(n,t){n.appendChild(t)}function p(n,t){n.removeChild(t)}function w(n,t,i){i?n.insertBefore(t,i):n.insertBefore(t)}function b(n,t,i){n.lastchild==i?n.appendChild(t):n.insertBefore(t,i.nextSibling)}function c(n,t){return n.removeAttribute(t)}function k(n){return n.innerHTML}function d(n,t){n.innerHTML=t}function g(n,t){n.innerText=t}function nt(n,i,r,u){for(;n&&n!==document;n=n.parentNode)if(n.tagName===i&&(!r||t(n,r))&&(!u||n.id===u))return n;return null}function t(n,t){for(var f=u(n),r=f.split(" "),e=r.length,i=0;i<e;i++)if(r[i]==t)return!0;return!1}function e(n,t){var a=u(n),s=a.split(" "),h=r(s),o,e,c,l,i;if(t.indexOf(" ")>=0){for(e=t.split(" "),r(e),i=0;i<h;i++)c=e.indexOf(s[i]),c>=0&&e.splice(c,1);e.length>0&&(o=e.join(" "))}el
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):664
                                                                                                                                                                                                                                            Entropy (8bit):4.2922957989653225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4UJfDYOELEjTc6dYffspMEBNc9ptjEo6gujtBLH97nwS4+5AG7N:t4UJfDusQ6dyMNIzjEnRthHts+SGB
                                                                                                                                                                                                                                            MD5:987E969172D1B75139B8D7340C306A61
                                                                                                                                                                                                                                            SHA1:544BB60842F1042220DB07FCAE44A9822B92CD05
                                                                                                                                                                                                                                            SHA-256:62B255A22838807EBD11C9715815BD159A87CD84B62974A4C7433955129E99B1
                                                                                                                                                                                                                                            SHA-512:91667B7A0716D2FFEB3B6A03A40D4EA1B0237F5A677E9BF5515427BF3EAEF943E390E69E46D7FECD7225E4B90053F5F786483469BABE709438695395D073B9DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 14 14" fill="#2b2b2b">. <path d="M5.5 0.0625C8.50307 0.0625 10.9375 2.49696 10.9375 5.5C10.9375 6.79892 10.482 7.99143 9.72213 8.9266L13.3977 12.6023C13.6174 12.8219 13.6174 13.1781 13.3977 13.3977C13.1981 13.5975 12.8856 13.6156 12.6653 13.4522L12.6023 13.3977L8.9266 9.72213C7.99143 10.482 6.79892 10.9375 5.5 10.9375C2.49696 10.9375 0.0625 8.50307 0.0625 5.5C0.0625 2.49696 2.49696 0.0625 5.5 0.0625ZM5.5 1.1875C3.11827 1.1875 1.1875 3.11827 1.1875 5.5C1.1875 7.8817 3.11827 9.8125 5.5 9.8125C7.8817 9.8125 9.8125 7.8817 9.8125 5.5C9.8125 3.11827 7.8817 1.1875 5.5 1.1875Z"/>.</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:24:25], progressive, precision 8, 179x160, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10665
                                                                                                                                                                                                                                            Entropy (8bit):7.7830591635145145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:yiOxRS669RvSp1CaC83sc40sziJAgqQibn2malv3xz4buX08Kk:ypWLMHN78iJADQ93lv3xsbQ0i
                                                                                                                                                                                                                                            MD5:45A7166F1852691D76270BA67F774E15
                                                                                                                                                                                                                                            SHA1:8233E400248480E376C8617A8BAA48B61F7C4468
                                                                                                                                                                                                                                            SHA-256:F799A17FDA6CFC6CE807A05EEAAF5E1AB2DFBBC71E0EB2D3B835015AA99C2D66
                                                                                                                                                                                                                                            SHA-512:73C4CE0AC2B8B34D978AAFC4705BA6932E5D3DEE7DD61918FE3EE524016D2C476FED402ACC9F25E7C9802560526C571D1788C5C8D3DBCED212C57780260F3BED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/gjPkACSEgON2yGF6i6pIth98RGg.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....*Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:24:25...............................................................................................<...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50523
                                                                                                                                                                                                                                            Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                            MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                            SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                            SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                            SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17468
                                                                                                                                                                                                                                            Entropy (8bit):7.989419177094989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1zNaCEei+GeWhokBsyGb83TK3+16BP/Vy9OVmz2ecy/gx1p:14p+GeW1apQG9P/Vy/hg3p
                                                                                                                                                                                                                                            MD5:81B31DDC5420D02A28F32D3A5C9C1CAF
                                                                                                                                                                                                                                            SHA1:F2F0A490326255460B8272929478D8CECC80067E
                                                                                                                                                                                                                                            SHA-256:BA7040AE2BFBCB3C89E7015C5236C14A5959E1C37B4BDD457BF0644678D014C3
                                                                                                                                                                                                                                            SHA-512:BB18DB53BA68CF206749FD6EFF617CD3B0944165157EE14749030B5B839E14DF88CA85E8E6669BBE621B0D7B4083150CAB52486C43E8FAB60E10F4316C34873F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:RIFF4D..WEBPVP8 (D..0....*....>m*.E."!..>.@...d.......^K...................\.M|....?.?3>{...=.s.....L..?.z......^.W.........m?....,..............w....._......... ..y......|}.1...|.1..N......_...|....{@.......^......r............0...c.O...>.~........C......o.5h.UL...!x>.L6:...+*._...p..(f;P..X.aQ....4....] x`..u.n......t....$..*.`k..........J]H.. .@.'/X...F.....-A.m..q..(....*...=S{ka..;..l...y3T.X.a.9.. .B;D.?f... .<E."..c.....H...a'4..;<....t5-.X.*..[..u.>.!.i*...`....v.......#a....s..U~`/..O_..(...~<..*HlM. n.e$........)6...\.kx.......4...`I....p.....9..,.,....C..".y....Ji/.......Y..|.....[^.Jm'"3.t.........."?!...-......p..).d...-I..T..M..s.6........g...;.S9...0...O..~.F=..l.......r...<...._..Z....}Q9......6.......t.1.d.d&_...9..?.#.D,.O.F...2....F.ab..=..g.(r......U.Q@...r]{s`X.9}.4.=E[m./...).~)h...'>..>.`a.....?.'...z.J.......+..^$. ...y.z.^.74....7..|.R...Ym..v.jp.~<.@K..?..9.......H....8.....3.7>...reL.M.A.<.j.....e....7#....~l..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 256x256, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9876
                                                                                                                                                                                                                                            Entropy (8bit):7.980240220368795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MEXG33/HhAnG4yOCDzsmRS/SH6VjjwVx1WoMgv1Oq7F1dWAkOc2hhAgS:PGnT4yO2st/SHGXwVuxkr1hkVEh7S
                                                                                                                                                                                                                                            MD5:5C42C489CF571457B511583E2B69E069
                                                                                                                                                                                                                                            SHA1:A88D21D2BF74514D81AF847581A11E93A94B16C0
                                                                                                                                                                                                                                            SHA-256:A1D3C3F1B8997FF7E58A0B946FFF95C269A4C6A186742C2AFC3CD20DBB32688C
                                                                                                                                                                                                                                            SHA-512:F9993095F69D3BB0E81151AAB275A8980C4C36F7BB5D470949C665AFC643C74FA8B1A20FF1726FF36F26E0310636C6AFB99A655630BCE2D6762051EC60B885EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011100?mkt=en-US&it=G,LC,BF,RL&shading=hill&jp=0&n=t&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:RIFF.&..WEBPVP8 .&.......*....>m0.G$#"!)v.....dn.lN+.-.........S...~.v'...<........[.g.o.^..Q{...t.....................u}8.u~.?.............a..W....?....T..d..v.o.;....}.....^e.........G.?.{..<.3......=.|.}..8..!\...+.6.....[...AA.......Gf...o....5..hR....FE^|n-........G..P..Y.x.....>...[..`...ss...W.>......3P.\..^.a)....n%'G5.../M.Y.+....z..X.9...m..PH...,.."..B9.@..-...2.......<u.$F.W.h...\'...D..`....OP..Gjq&5..|.h7.I.Zx..U.o.._&.tf6....P.)..z.'g7..6.Sv..1p../.....R....\.<...a.."Z+...7.%.Z.;..W...."O.G#.aQn.61.3o8....x#%.2etU...}...m...Vza v~..8.V...+s.O.I.../.........gnw.\.......#.N,.0.....,b...4.N>.%W...R..!Up.....Y ....I..k6K^.@);x..#8a...%\.YX..X.m..k..L..@0.JY.^..9.y...7J...]............R.....2.. ...<..g0..9..^B3..q69YCX..l..1T.2...[....v...<.J......lQ.^...n...i.G.z......01..:..)3;:~....#...4.._.|....a......ae.TE._(.......Xv...U.F......Z0L..k7..U...._K....+..|.j...$....G..h.I...J...Z[..W<..);.........g.....$JE.<0..P>;.9R.yS+Z._...Q.....Q1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183632
                                                                                                                                                                                                                                            Entropy (8bit):5.333923489202187
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:5ZjLCmSKyzB9TPKewo24dCuxdd6dWU4ro:KmcFC14dCuXsdmro
                                                                                                                                                                                                                                            MD5:2DB886E51654DE8DD09981631B8855D2
                                                                                                                                                                                                                                            SHA1:915A2A57B5447699648A2C950C25DF57EFA4AB44
                                                                                                                                                                                                                                            SHA-256:E46FA3321DC0EBD13F474611FC12B7D2D62A943209FBE17887206594BD66AA93
                                                                                                                                                                                                                                            SHA-512:10891EB6C901B67C7E29491C088757F0D26EC9561F3CB8A67488C42F63478FC7BB45DB0025E55BE2052D6FA9DD76949FAB450F01C115E84F07FED4DF511EB51C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see vendors.ccc778c4edf80f6344cc.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1589
                                                                                                                                                                                                                                            Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                                                            Entropy (8bit):7.906737221465295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgENSV9w4KdqmH2aGh7dS+PyQhTGsm6df00B6AKKixQ+t5:ygL79JmWaGh7wq/t+l5npZr
                                                                                                                                                                                                                                            MD5:760B60DC5AC917AB3B640A37879E6187
                                                                                                                                                                                                                                            SHA1:4C70889655F7B092700A2EC91702C5615DDBC800
                                                                                                                                                                                                                                            SHA-256:5C64CEF70B49B203FF40924FD857E46FE052CC0B4F20AC368D20DC57117EE6EE
                                                                                                                                                                                                                                            SHA-512:2F074992F3B7921D96AE698F2BD1CCE092F321C1C2B0B61895029379B9B4FD7DBB0D3045557A36E0BE5A01AF07A15BBC20BDB83583D41A9C817110CF7F1A2DED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_Ay0Z18aJggcNH-Vvn6E7pA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.(..>,1I.Z(.1K.(...1E..PE....b.....Q@..Q@..Q@..Q@.E......7.;....EM......bc.*O.C.|.?.......(.1......l..-..a4.Y.i..v...3I...9.....+a|+...[....?.i...`.,....c....-..9R......Z+....4K .b`..y.sV..P..o&?."....(/.......g.9.+.O.i....c.\s......J0.3..r..5..(.......Rdg.....B.n,a'.s.....p-..<.q..'.C.MVY>.G..\....PML...}.;..B..^...?.}..T.....k7.>..M.X...<.4=NO.c7...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1564 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):222621
                                                                                                                                                                                                                                            Entropy (8bit):7.918965173429447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:byL+brSjJ9SYd4hV8LV9mCDenJV8e+rqI31R:byybrSjpd4hQmCGJQrqIlR
                                                                                                                                                                                                                                            MD5:B5CB8C697FF6E3B94B985F1BD50C66E4
                                                                                                                                                                                                                                            SHA1:053B9B38E60BDD3B732ADFC51144BF22424030F3
                                                                                                                                                                                                                                            SHA-256:6A2D6DBD8E7496D547C9C7965F7D0637E540BF79044E3F03E1392D1745C6AB72
                                                                                                                                                                                                                                            SHA-512:C0445DA821152DA4C2819D9EED24DF71F433237A818D5BB57DED098F73A06A11452EC9EDD7149D5EDD500D7547055F29123302D343C5D6A5A286EF52FA3E46AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OSS.BTC56C1ACE9A2ECF59355292AF76877464AA60F6C74309AA0C5F02178D374DE563&h=240&w=1564&rs=1&c=14
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>......sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.w.]U...!...I ..k ..z(..k/...E..V.^.. M.....@.z......>%A..w<..5.:{.s.......<.g..Zg.}`...s...7...........A..........a._...E...._.1...Ei........omU.J........6.*.y.ywUnQ5...K...r....r.x3{I..x^3....Y..v}..n.d..%kw"../......U..j45D...&U}c..;...sm)._.5...^E....K..3!...X..s...l.v3.v..ZQK.g.|.....#.......?_3?Sss...XU.c-<.%^fg...+.k.[..[...\...dq......4.T.&sS.../1.E;......8Rt]+...Tnj.~.Fn..p.,..z..Nc.o...F^.c...zV.Z...Un..6..e.k..y1..k.....6....^...l.x...W...../......u._.........y...N>C*|.L...?{.%.. _....w..f..._......M.l.rs.)....4...2{._......}-....WQ..<....-.-..,nk.u7...v.N..j.....}..T6..a..w.6<w.n.9...HJJJJJz{$.!........J..=............v.y....2d..5...)......6.p.....D.!.G.B\m=wY...yw........6.4..}...q.....J.....p..u._..4.\.c..s..{.:D.4.o.t....$l..z..%...`...p.<.t`.8.P.(.....*.!..<.92..8....L...&....<O.l>....x..!...(..Y..g.......... .1.N..".....P.Pn..z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):599
                                                                                                                                                                                                                                            Entropy (8bit):4.511216872803008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tr0dmduih5CWTehi+K8DxU9WUhWXkLiChSat09INLktC9:twdmduYYsehiuOwNCzcatBF9
                                                                                                                                                                                                                                            MD5:E8AE6CA3194AED8349CAE420D8C194EA
                                                                                                                                                                                                                                            SHA1:B9301774912A863E316DAFECA800F83BBA8A0F94
                                                                                                                                                                                                                                            SHA-256:947A4AA6BA68AF8591BBF84206C2174A9F148D801C8E88C732CAA9A1928D415E
                                                                                                                                                                                                                                            SHA-512:5A2615BAC3E1DBFF149C14465A14E57CF4C4DA4EC4B5DB497053137A4C7ECA4BE1F062B6837329DC054202D91CD22FBDF8EA6692D42F4A086FC0D0C858268B81
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/uTAXdJEqhj4xba_sqAD4O7qKD5Q.svg
                                                                                                                                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 15 15" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M5.5 0C8.53757 0 11 2.46243 11 5.5C11 6.74832 10.5841 7.89951 9.88336 8.82257L14.0303 12.9697C14.3232 13.2626 14.3232 13.7374 14.0303 14.0303C13.7641 14.2966 13.3474 14.3208 13.0538 14.1029L12.9697 14.0303L8.82257 9.88336C7.89951 10.5841 6.74832 11 5.5 11C2.46243 11 0 8.53757 0 5.5C0 2.46243 2.46243 0 5.5 0ZM5.5 1.5C3.29086 1.5 1.5 3.29086 1.5 5.5C1.5 7.70914 3.29086 9.5 5.5 9.5C7.70914 9.5 9.5 7.70914 9.5 5.5C9.5 3.29086 7.70914 1.5 5.5 1.5Z" class="cdxscopei" fill="#106EBE" />.</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7427
                                                                                                                                                                                                                                            Entropy (8bit):7.914063761442439
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:cPSgUfed9Ng70u8MBPoPxxuP9z0DGGk03fAG:GBUfePu70NMpauPR0A03j
                                                                                                                                                                                                                                            MD5:B9F004655712F467015389722C89C799
                                                                                                                                                                                                                                            SHA1:46F1E6C3AF6D4E74E577EF83518C01CA55D8B022
                                                                                                                                                                                                                                            SHA-256:8AC3060833EAC777292A1945548F416DBC057432C8229E14089F39D715D3E399
                                                                                                                                                                                                                                            SHA-512:4D54BC4CCF82627FBF9FF52F4916755A66C323C95F3FD9EBFBB0CB6DAE8088A5EB66F3BE68A7FB7942FA040B94A021D25CEEDAE7E5A8B4639ECE279C2756F7F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://t.ssl.ak.dynamic.tiles.virtualearth.net/comp/ch/03201011021?mkt=en-US&it=Z,L&jp=0&og=2550&cstl=s23&o=webp&ur=us"
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............k.XT....PLTE.......ss......{|.............opobbb.wx{{{.....................111!!!...PQP.......SSSfff..."""......zzz......zzz................666.........777..............................RRQKMK...|||...............}}}...(('333'''333......`appo...WWW...EED...............................XXW...................{{z......jji...........................}}}......^^]......vvv.............................................fff.............................................###......SSS...................................................HHG...HHHwww..................555...rrrBBB......................yyy................................DDC.........mmmRRQ}~|``_...SSSzzz..............uut..................DDD......VVV..........gh...............yyy.....................2=S8....tRNS............._...@.=...W.D....k..nj{,0(..........x..................G..............................................O.....9.....Q..............d......U............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:10:07 10:26:49], progressive, precision 8, 160x169, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13619
                                                                                                                                                                                                                                            Entropy (8bit):7.874775661322567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:3zboZcA/6buMC4/lWT0TqE8JiRfQjcRDnAw6KwZy7y10FD:3zsYyrShTqLYRf0cxx+ZUCm
                                                                                                                                                                                                                                            MD5:6F505CB41DF671E42D28EFB1B25F4DE8
                                                                                                                                                                                                                                            SHA1:6DA6783E09170D1224FAAE74B9F5369782C5F18A
                                                                                                                                                                                                                                            SHA-256:30555017F60FD348A36BF34FAA97D393A9958F08695A9EA3A7ECA64575C65EBC
                                                                                                                                                                                                                                            SHA-512:B3D2542798378297D7057E5C19839B438EC7A55FCA3CF29813A5AB4929D08C53430C8582992AAE628DEF492158B3FA9DA6B8485E009DAA6A9380D8F3B82487ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....<Exif..II*...............J...........R...(...........1.......Z...2.......f...z...,.......,.......GIMP 2.10.8.2019:10:07 10:26:49...............................................................................................M...................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(.}[_....Y.H....T.q...P...X..VIR%,.....-...f(..8.k.....$.u+l'.S8....w..!...:...,d..F'...:j
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):475
                                                                                                                                                                                                                                            Entropy (8bit):5.012823652794438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Y9KKXcHsqnfHsfOBHwLML9dDEmAMt+C9vYR20AkaZ8z+3ob+LsBNOHDcFgNjJMvd:YovD6MRvKaZ8z+3obGDcZTDc4
                                                                                                                                                                                                                                            MD5:354D06A90EAAC02B062B0A6B06F9B818
                                                                                                                                                                                                                                            SHA1:B6B762079BCF054EDA505699C0B6006EEEFB4486
                                                                                                                                                                                                                                            SHA-256:2208539F62F08E92262AAFAF0BCEA4195264CE2DCA114B1CBFC66055EE79E143
                                                                                                                                                                                                                                            SHA-512:BD55111F97AD412A847EEA39AADBABDF0F7CA57E7BAD2B33CA9364FD1C5D29D7F3B8FE57C59E61600016A009807717DE4BE4358BBAE0E496FC5B0D54C7963657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://assets.msn.com/periconfigs/feature-configs/shoppingsdcard/default/config_en-us.json/354d06a90eaac02b062b0a6b06f9b818.json
                                                                                                                                                                                                                                            Preview:{"properties":{"overrideUrlsToMsnPdp":false,"overrideUrlsToMsnProductModal":false,"overrideUrlsToBingL2":true,"disableOfferIdsInBingUrls":false,"useCategoryForL2Query":true,"clickUrlAugmentations":{"shoppingEntities":{"dhp":"FORM=bhshpc","ntp":"FORM=bhshpc"}},"shoppingCarouselUISettings":{"headerSettings":{"title":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}},"seeAllSlide":{"clickUrl":"https://www.bing.com/shop?FORM=bhshpt&entrypoint=binghp"}}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                                                            Entropy (8bit):4.435438002611586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:YusIKBdyBQBYBIBkBkBiBo7BYBLbCBPmBGZzIBP+BV+BMBonBsBVUPBwxBkBSBiG:nrKB8BQBYBIBkBkBiBGBYBLGBOBGGBG1
                                                                                                                                                                                                                                            MD5:ECAB16D09AE65F5CFE06E86D63E8DCC4
                                                                                                                                                                                                                                            SHA1:24111DC9D53350533A0E4E76B412C4EA47C12A11
                                                                                                                                                                                                                                            SHA-256:5B104A1EC25B795564A892C91D060CFA0C51B092BCFE8F09E37AAA763D76CCFC
                                                                                                                                                                                                                                            SHA-512:1F3475367695677376826EFF61602D23D5709F97F1614F69846C53AC1AB935FD5B48AC950693C2137965E26E77C20D4EA5795B611B81CD14662B63E6F52980AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"experienceType":"WeatherCardWC","description":"Config Index for full weather card wce","configs":[{"src":"config.json"},{"targetScope":{"locale":{"language":"bn","market":"in"}},"src":"config_bn-in.json"},{"targetScope":{"locale":{"market":"cz","language":"cs"}},"src":"config_cs-cz.json"},{"targetScope":{"locale":{"market":"cn","language":"zh"}},"src":"config_zh-cn.json"},{"targetScope":{"locale":{"market":"dk","language":"da"}},"src":"config_da-dk.json"},{"targetScope":{"locale":{"market":"at","language":"de"}},"src":"config_de-at.json"},{"targetScope":{"locale":{"market":"ch","language":"de"}},"src":"config_de-ch.json"},{"targetScope":{"locale":{"market":"de","language":"de"}},"src":"config_de-de.json"},{"targetScope":{"locale":{"market":"au","language":"en"}},"src":"config_en-au.json"},{"targetScope":{"locale":{"market":"ca","language":"en"}},"src":"config_en-ca.json"},{"targetScope":{"locale":{"market":"gb","language":"en"}},"src":"config_en-gb.json"},{"targetScope":{"locale":{"m
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                            Entropy (8bit):7.408743673575421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:6v/78/datz1oT/9l6aS69ifv9wU0Eyc9327JAQebds8t7FI3/en5Tg:Hi0Vlj7iX9wUtyo31xs8iPe5c
                                                                                                                                                                                                                                            MD5:6BAA908363DB2854E7D54C7C457909AE
                                                                                                                                                                                                                                            SHA1:9B84B5438B336BFA359841EBB657E45C42419FC2
                                                                                                                                                                                                                                            SHA-256:ED196CC284B5B162EBA4F30C430133CB4DF37D6878A1EA047BE7702E1931B1E9
                                                                                                                                                                                                                                            SHA-512:C5462815C0B1D37C49ABB8A5468A479A068251D3A4CD8EF761D33DA302B486A5817F27F6FCFB470CED1D3AB8D8B23535EC9A8E01B7B2A63FB7B467878226F77B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://th.bing.com/th?id=OBO.CBE643C7DA22366CCA752171FDB919ED&w=16&h=16&pid=21.1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.SK/CA..VM,.......4..!.N...,.X..P...Xx.!.AX....Z....T...}."S.....7w.3g.7#Is~H....P.D.:p..Wo>f..u^.H.rq.@.4..I"....6..k.F...r..0!.|5.O2._&...0$.Li..E.7..........(..fp.zE.nD3.5..\^4...r.C.Y..n.;.,.B..1O..aP..E.A..'q.R.e.3....s.s..p<"T...A...8F...d.S........u.0..46..Fo.0P2u.O..T.. ..(^|D.".j..&5c}....C.y..Q.Q.c..E1t...e...S.f`.a.v...h...H.p..%..:..\.h.A..}P...0L.!..GQ..D.E.....#(..p.|..Zru.._];....x...W..4P.7W"...........6..6..x....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65606
                                                                                                                                                                                                                                            Entropy (8bit):7.990423444566744
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:6xw5tx1Fb9UizMKNtMvOJv2cfHZ8hitBcHVBQqcqQA:66bmOM4Nh8hitB8VB7FQA
                                                                                                                                                                                                                                            MD5:8C21976FE0AD453B0867ED59F472D990
                                                                                                                                                                                                                                            SHA1:7A9BB8F7761595FDCFA541E8126FC86CE939585D
                                                                                                                                                                                                                                            SHA-256:124CB4F34E1C6974EE7D1233E33A8738400E83A60AB477675062E182C6B5C8A9
                                                                                                                                                                                                                                            SHA-512:0A3E26694C3C42340723F7CBE19B32CDDB093AB1581ACFF044EEA21DD1E7C5CC0FA4C1CC7CB6187BC194E9A1668B4CE2072FB7D0F5B8E5D4633C440CD441340A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview::....8....5FrhtahQiRc... ......0...H.X.`.Nj...........p........M......._......v...X.......9......E$._}r *I..c.H.,?.)L...b\.dp.CG~"x...yr+l..S.X`.~mj.4.M.o.._...rX..AU..U.......<...T.hJ...R.|6kV..........d..4}!.[~.......Je.?.......O.....)...m..TP...4.~&.>b......3..s..]L.....^..Z.5.P.V&.Z.M.Q.G.d.N...B.&.2.f5:...n....;...ud.......b#.l6.r......o@.O5O...?cj1..v...7..."..../P.{~...A......Z.w....U.~uJR*f.A._-.}.*T.O....{W.!.J..a..X..'...S......w...s......5..E...E..2.!....,!a...8R..7.....".AN..i....|...B.T..A.q.....m.1.@.9....z.5..+4..y:..;...B......s..........F.{.=.Be.XEd.L...;]Z_..y...IS".:.....".Gx.Ch...#.pL.D[..^.i%W.z.a.y..V..Y..O..1.......]...TT[.c.....J!.......R..>0.r.........H...,..Y.f.2}..uX.}Otl....Go.....,}q.........]...'....W.....x.A.L.?s8..8....KmM..~%.e....8..:....d4...$9....(<..T.AU..}........Y.A1...I.gTM.F.o.&.Q.....7}.{b.KW|mA..xZW.UP...I....y...;.uP...m"..n.....l..Fk........R.*$0....G}....A>uT.......-..T;..]..2
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5049), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5049
                                                                                                                                                                                                                                            Entropy (8bit):5.262280203174974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:UcZXYpXXfS6zh1h+T5hShdhYhDhdrQtLJow6RDTTCA0VJEk0A6Wpfydbukryp1dm:UcMvSe3+Trmv8NRQz6RPTCVbEkb6Wpfw
                                                                                                                                                                                                                                            MD5:406A697598FC9A6270EEE9C11FEDDBEA
                                                                                                                                                                                                                                            SHA1:0E858D976EBD0C2888D2B5BE4649ACD5A3363727
                                                                                                                                                                                                                                            SHA-256:75B19314C008131B00957ADBFEF7776D76AF3781746505B72C08D8848F057D36
                                                                                                                                                                                                                                            SHA-512:4A25DAEEA1D4C0B27B26A70D5D99EFDB728A432C2BFA0BE70A90686165B34D3086F11B35BF6446A3158F83BD36B0F12DECAB862AB9784228B4582844CA94EB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var VideoCanvasForEmbeddedYTPlayer;(function(n){function o(i){var h,c=i===null||i===void 0?void 0:i[0],f,o;if(c&&(u||c!=(t===null||t===void 0?void 0:t.EmbedPlayer_ComponentUpdate))&&(!u||c!=(t===null||t===void 0?void 0:t.EmbedPlayer_Init))){if(!r&&i&&i.length>1){if(f=i[1],(f===null||f===void 0?void 0:f.playerKey)&&f.playerKey==n._playerKey)return;n._playerKey=f.playerKey;o=(h=f.playerConfig)===null||h===void 0?void 0:h.ytpc;o&&(r=o.ytpi,v=o.lpi,u=o.epiocu);typeof({}===null||{}===void 0?void 0:{}.trace)===p&&f}if(!r&&e&&e.ytp&&e.ytpid&&(r=e.ytpid),pMMUtils&&r&&_ge(r))if(_w.onYouTubeIframeAPIReady=s,l){if(u){b(i);return}v||s(i)}else a||(a=!0,lt(),sj_be(_w,"unload",w),rt())}}function c(){at();i&&i.getIframe()&&i.destroy();YT=undefined}function w(){c();sj_ue(_w,"unload",w)}function rt(){var t=document.createElement("script"),n;t.src="https://www.youtube.com/iframe_api";n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(t,n)}function s(n){l=!0;b(n)}function b(t){if(t&&t.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):156025
                                                                                                                                                                                                                                            Entropy (8bit):5.340133182843173
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:kdjpBHiDgTiO8bnoy3jZaK98APKeJIWcw2VPXQarA0c+sTeouuaB5NSaZ9tJ079P:QjLCdKyz59bPKeRcFM07uapTf079P
                                                                                                                                                                                                                                            MD5:B7777933C702A985230E1782266FC039
                                                                                                                                                                                                                                            SHA1:EAF8BCEF6579918CB9CC0A0350F011529D9902D0
                                                                                                                                                                                                                                            SHA-256:0E114D7753397AE81AD0B44F39D1F7C5C1F12CB99E33ED869C75E17C73F1BC2B
                                                                                                                                                                                                                                            SHA-512:41680AB2ACFC3641401FC4039A778DED57CAD23FA33C6534A224A195FCBAB5C9FFBB463AB29142E296ABCC189BA3F7A36BC109D68B83DC7439EBFC608E355210
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! For license information please see vendors.09607251307ac5ea5ecd.js.LICENSE.txt */.(self.sharedWidgetsWebpackChunks=self.sharedWidgetsWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},10350:function(e,t,n){"use strict";n.d(t,{b:function(){return r}});class r{constructor(e){if(!e)throw"'logger' parameter can't be null";this._logger=e}get logger(){return this._logger}getLoggerName(){return this.logger.getLoggerName()}setLevel(e){this.logger.setLevel(e)}getLevel(){return this.logger.getLevel()}flush(){this.logger.flush()}addAppender(e){this.logger.addAppender(e)}removeAppender(e){this.logger.removeAppender(e)}removeAllAppenders(){this.logger.removeAllAppenders()}}r.CorrelationVectorKey="correlationVector"},26482:function(e,t,n){"use strict";n.d(t,{e:function(){return s}});var r=n(10350),o=n(71930),i=n(53723),u=n(84147),a=n(67509);class s extends r.b{constructor(e){super(e)}static getInstance(e,t,n){var r=e||"Default",i=s.LoggingIn
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                                                                                            Entropy (8bit):7.508905590617872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:66MT0D5MdtbZPAVwzVwmIFQ3RGuBxrX6mf9PQBDOk7kL4DuuJWpjZyZB:kYNMtKwZpGuBx9f0X7k7ugc
                                                                                                                                                                                                                                            MD5:9282571F79FCD85CE0ED4D972A6FF6B1
                                                                                                                                                                                                                                            SHA1:91BBC39850635D3B4B58CAACDF438E64D25FE73C
                                                                                                                                                                                                                                            SHA-256:D9241580E76BA78E2AE64A286169A67CBAD281C2BA774850DDF0172A794ADFB2
                                                                                                                                                                                                                                            SHA-512:C4A25634B190B9E87C52886A78F26FF546DA67915BD0891FD8E6E98F92A03C12422E5456CD476437C6BBCBBBF86F8BE69395B9C078F1E2FBE32CC155F8D26B15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y...............'.=.T.j...............".9.Q.i..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4608
                                                                                                                                                                                                                                            Entropy (8bit):7.906737221465295
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8zgENSV9w4KdqmH2aGh7dS+PyQhTGsm6df00B6AKKixQ+t5:ygL79JmWaGh7wq/t+l5npZr
                                                                                                                                                                                                                                            MD5:760B60DC5AC917AB3B640A37879E6187
                                                                                                                                                                                                                                            SHA1:4C70889655F7B092700A2EC91702C5615DDBC800
                                                                                                                                                                                                                                            SHA-256:5C64CEF70B49B203FF40924FD857E46FE052CC0B4F20AC368D20DC57117EE6EE
                                                                                                                                                                                                                                            SHA-512:2F074992F3B7921D96AE698F2BD1CCE092F321C1C2B0B61895029379B9B4FD7DBB0D3045557A36E0BE5A01AF07A15BBC20BDB83583D41A9C817110CF7F1A2DED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.(..>,1I.Z(.1K.(...1E..PE....b.....Q@..Q@..Q@..Q@.E......7.;....EM......bc.*O.C.|.?.......(.1......l..-..a4.Y.i..v...3I...9.....+a|+...[....?.i...`.,....c....-..9R......Z+....4K .b`..y.sV..P..o&?."....(/.......g.9.+.O.i....c.\s......J0.3..r..5..(.......Rdg.....B.n,a'.s.....p-..<.q..'.C.MVY>.G..\....PML...}.;..B..^...?.}..T.....k7.>..M.X...<.4=NO.c7...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):338523
                                                                                                                                                                                                                                            Entropy (8bit):5.617187279500144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                                                                                                                            MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                                                                                                                            SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                                                                                                                            SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                                                                                                                            SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                                                            Entropy (8bit):5.245873870535584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YuJNPNjhWCs5pGbOoXXxezhWCs5pGpuA+oOYhAprhWCs5pGRIoOc:YWN+6bL6g+KM6Rx
                                                                                                                                                                                                                                            MD5:E81E86BBD8F62FDC7439EEE1C4874B9F
                                                                                                                                                                                                                                            SHA1:80EC9FB23BBEE39752ECF0651A184A07D0697FC2
                                                                                                                                                                                                                                            SHA-256:2EC0C5A191AEBFC3C82137DE07B1065FECDC5E416F4F8E2CEC9AB077FE4E04E5
                                                                                                                                                                                                                                            SHA-512:C5A9780D58496F7406B484F13DD2279BD9E1A0E7D0D3B255B438B650316D5F9C82159F3D8D8F3464048A73B5A18135E8D7233A0DB10F89532C6ED24D54EDE4A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20241004_EuropaMoon&toWww=1&redig=394B4607226D4A8A80A189072AD918BF
                                                                                                                                                                                                                                            Preview:{"title":"","data":{"question":"Today's image takes us to Europa, a moon of which planet?","options":[{"text":"Jupiter","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Neptune","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Saturn","url":"/search?q=europa+galilean+moon&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241004_EuropaMoon%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1587
                                                                                                                                                                                                                                            Entropy (8bit):5.234085042304573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hXlz7IKIBKIbAeWAeOIdYIEdTi2TknSakWFBUpCTaQw/q3NyNnyt:Hz7F2KyAeWAe4vwkWXz2yt
                                                                                                                                                                                                                                            MD5:CF1EDC07506997238994AE54DAD77C5E
                                                                                                                                                                                                                                            SHA1:CA721DF5B63D784407DF621EA88D338B085CCC7E
                                                                                                                                                                                                                                            SHA-256:57D720508B40C35DEC9F662D48878BB80D120F5E23AE06A70EDC428F54CE5D30
                                                                                                                                                                                                                                            SHA-512:B27F3C02F451D39ED17E02A20C8C8D1C05A3162BAD7D76777608189505B4BC5BC77EB86F7EBBF056534685BC439D41D96420764DC8ACE33F5A98902E16A653C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/ynId9bY9eEQH32IeqI0ziwhczH4.js
                                                                                                                                                                                                                                            Preview:var BlackjackHubPopularCashback;(function(){(function(){var n="b_hide",i,r,u,t,f,e,s=".br-blj-cashbackvlay",h=".br-blj-cashback-ovlcntr",c=".br-blj-cashbackovlwrapper",l=".br-blj-cashback-ovl-content",a=".br-blj-cashback-overlay-close",v=".br-blj-cashback-card-container.br-blj-cashback-card-container-with-popup",y=".br-blj-popular-cashback .b_viewport.scrollbar",p=".br-blj-weeklyevent-popular-cashback .b_viewport.scrollbar",w=function(o){i&&Lib.CssClass.remove(i[o],n);t&&Lib.CssClass.remove(t[o],n);r&&Lib.CssClass.remove(r[o],n);u&&Lib.CssClass.remove(u[o],n);f&&(f.style.overflowX="inherit");e&&(e.style.overflowX="inherit");Log.Log("BlackjackHubPopularCashback","OpenOverlay","Cashback Popup Overlay is opened",!1)},o=function(o){i&&Lib.CssClass.add(i[o],n);t&&Lib.CssClass.add(t[o],n);r&&Lib.CssClass.add(r[o],n);u&&Lib.CssClass.add(u[o],n);f&&(f.style.overflowX="auto");e&&(e.style.overflowX="auto");Log.Log("BlackjackHubPopularCashback","CloseOverlay","Cashback Popup Overlay is closed",!1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):117864
                                                                                                                                                                                                                                            Entropy (8bit):5.287660305899533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ESjblyefILkTrXzdaMW5P+gCd7aXRUl+y0MEtueNEvV36SlSY:/dIytqvMEweNEdL
                                                                                                                                                                                                                                            MD5:74D1714D538537D79F99997A3E36DEF4
                                                                                                                                                                                                                                            SHA1:14B3E3DF0C1E15EB63567DD89A4CF1591B807F9E
                                                                                                                                                                                                                                            SHA-256:AC98363C481F6FFA801A23BA135AF50B6E260B2C65EB85B54D01FEFC4BDDB17A
                                                                                                                                                                                                                                            SHA-512:5CC8EB0C87D68304FD552CF688E1D2C9CD06DD94656EE3F115DA6B475626BDBCBFFEEF2D5772E12E744ECD5E521A54AAC923C8232C65CBB97770686595C052AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.bing.com/rp/FLPj3wweFetjVn3YmkzxWRuAf54.js
                                                                                                                                                                                                                                            Preview:(function(){var t={L_microsoftcopyright_text:"..{year} Microsoft.Corporation",L_DistanceUnitKm_Text:"km",L_DistanceUnitMeters_Text:"m",L_DistanceUnitMilesShortText_Text:"mi",L_DistanceUnitMilesLongText_Text:"miles",L_DistanceUnitFeetShort_Text:"ft",L_Distance_Format:"{0} {1}",L_LatLon_Format:"{0}, {1}",L_Duration:"{0} hr {1} min",L_Duration_NoMin:"{0} hr",L_Duration_Min:"{0} min",L_DistanceUnitFeetSquareShort_Text:"sq ft",L_DistanceUnitKmSquare_Text:"sq km",L_DistanceUnitMetersSquare_Text:"sq m",L_DistanceUnitMilesSquareShortText_Text:"sq mi",L_AreaFieldString:"Area",L_FormatFieldString:"{0}: {1}",L_IncorrectValue_text:"N/A",L_LengthFieldString:"Length",L_FocusDivDefaultLabel:"Bing Maps - Interact to see more",L_Compass_Left:"Rotate Left",L_Compass_Reset:"Reset to Default Rotation",L_Compass_Right:"Rotate Right",L_Pitch_Decrease:"Decrease Pitch",L_Pitch_Increase:"Increase Pitch",L_Pitch_Reset:"Reset to Default Pitch",L_Style_Select:"Select Style",L_ZoomIn:"Zoom In",L_ZoomOut:"Zoom O
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:40.978540897 CEST192.168.2.81.1.1.10x8213Standard query (0)nassistenza-online.209-74-64-227.cprapid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:40.978686094 CEST192.168.2.81.1.1.10x81f3Standard query (0)nassistenza-online.209-74-64-227.cprapid.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.244942904 CEST192.168.2.81.1.1.10x9cf1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.245107889 CEST192.168.2.81.1.1.10x96cdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.388708115 CEST192.168.2.81.1.1.10xc51Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.389410019 CEST192.168.2.81.1.1.10xa529Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.693166018 CEST192.168.2.81.1.1.10x4e93Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.693658113 CEST192.168.2.81.1.1.10xb1ddStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:59.539983988 CEST192.168.2.81.1.1.10xae1bStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:59.540458918 CEST192.168.2.81.1.1.10x4e49Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.913583040 CEST192.168.2.81.1.1.10xf315Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.913827896 CEST192.168.2.81.1.1.10xa52eStandard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:02.186636925 CEST192.168.2.81.1.1.10xf70bStandard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:02.186786890 CEST192.168.2.81.1.1.10xb109Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.216912985 CEST192.168.2.81.1.1.10x5fc7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.217104912 CEST192.168.2.81.1.1.10xfcddStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.870742083 CEST192.168.2.81.1.1.10x9e12Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.871191025 CEST192.168.2.81.1.1.10x2471Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:23.527302027 CEST192.168.2.81.1.1.10xc1bdStandard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:23.527806997 CEST192.168.2.81.1.1.10xe4ceStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:33.017092943 CEST192.168.2.81.1.1.10x5de7Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:33.017273903 CEST192.168.2.81.1.1.10x2ab1Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.071089029 CEST192.168.2.81.1.1.10xf0a2Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.071394920 CEST192.168.2.81.1.1.10x4443Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.900264025 CEST192.168.2.81.1.1.10x7672Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.900430918 CEST192.168.2.81.1.1.10x25e7Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:38.084739923 CEST192.168.2.81.1.1.10xa1a9Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:38.084917068 CEST192.168.2.81.1.1.10xdb22Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.203252077 CEST192.168.2.81.1.1.10xc181Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.203336000 CEST192.168.2.81.1.1.10xa8f3Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.881557941 CEST192.168.2.81.1.1.10x61cStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.881716013 CEST192.168.2.81.1.1.10x4be2Standard query (0)tse1.mm.bing.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.919400930 CEST192.168.2.81.1.1.10x7d6eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.919670105 CEST192.168.2.81.1.1.10x4fe8Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.354460955 CEST192.168.2.81.1.1.10xae75Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.354639053 CEST192.168.2.81.1.1.10x373dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.367255926 CEST192.168.2.81.1.1.10xb458Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.367578983 CEST192.168.2.81.1.1.10x1c9fStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.542570114 CEST192.168.2.81.1.1.10x2ca2Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.542752028 CEST192.168.2.81.1.1.10xed95Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.893034935 CEST192.168.2.81.1.1.10x1eb3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.893171072 CEST192.168.2.81.1.1.10xf186Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.925807953 CEST192.168.2.81.1.1.10xc58cStandard query (0)rr1---sn-ab5sznze.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.926235914 CEST192.168.2.81.1.1.10x386cStandard query (0)rr1---sn-ab5sznze.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.386495113 CEST192.168.2.81.1.1.10x15b7Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.386665106 CEST192.168.2.81.1.1.10x1bbcStandard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.733006001 CEST192.168.2.81.1.1.10x2464Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.733175993 CEST192.168.2.81.1.1.10x56cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.744488955 CEST192.168.2.81.1.1.10x1551Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.744685888 CEST192.168.2.81.1.1.10xa5b4Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:47.292551994 CEST192.168.2.81.1.1.10xb0f4Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:47.292716980 CEST192.168.2.81.1.1.10x823Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.073174953 CEST192.168.2.81.1.1.10xbbdcStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.073246956 CEST192.168.2.81.1.1.10xdc3bStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.074673891 CEST192.168.2.81.1.1.10x569eStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.074831009 CEST192.168.2.81.1.1.10xa3bdStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.245691061 CEST192.168.2.81.1.1.10x1504Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.247404099 CEST192.168.2.81.1.1.10xe130Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:49.999631882 CEST192.168.2.81.1.1.10x5fb2Standard query (0)rr1---sn-ab5sznze.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:49.999783993 CEST192.168.2.81.1.1.10xba64Standard query (0)rr1---sn-ab5sznze.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.104911089 CEST192.168.2.81.1.1.10xf03cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.105242968 CEST192.168.2.81.1.1.10xfdb9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.419261932 CEST192.168.2.81.1.1.10xd18aStandard query (0)t.ssl.ak.dynamic.tiles.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.419646978 CEST192.168.2.81.1.1.10x465bStandard query (0)t.ssl.ak.dynamic.tiles.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.421386003 CEST192.168.2.81.1.1.10x3a62Standard query (0)t.ssl.ak.tiles.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.421681881 CEST192.168.2.81.1.1.10x5dd8Standard query (0)t.ssl.ak.tiles.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.502116919 CEST192.168.2.81.1.1.10xfcc0Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.502620935 CEST192.168.2.81.1.1.10x36c5Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.801192999 CEST192.168.2.81.1.1.10xaefeStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.803617954 CEST192.168.2.81.1.1.10x2c33Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.815916061 CEST192.168.2.81.1.1.10xf697Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.817014933 CEST192.168.2.81.1.1.10x9fffStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.166495085 CEST192.168.2.81.1.1.10x2c4fStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.168407917 CEST192.168.2.81.1.1.10xcf85Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.272336960 CEST192.168.2.81.1.1.10xa56cStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.274296999 CEST192.168.2.81.1.1.10x9de3Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.425112009 CEST192.168.2.81.1.1.10x3ac6Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:09.417421103 CEST192.168.2.81.1.1.10xc5d4Standard query (0)t.ssl.ak.dynamic.tiles.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:09.417792082 CEST192.168.2.81.1.1.10x6e76Standard query (0)t.ssl.ak.dynamic.tiles.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:10.263772011 CEST192.168.2.81.1.1.10x9144Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:10.263772011 CEST192.168.2.81.1.1.10x3b25Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:20.341428041 CEST192.168.2.81.1.1.10x6476Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:23.231291056 CEST192.168.2.81.1.1.10xc407Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:23.231714010 CEST192.168.2.81.1.1.10xbf34Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:41.041948080 CEST1.1.1.1192.168.2.80x8213No error (0)nassistenza-online.209-74-64-227.cprapid.com209.74.64.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.252604961 CEST1.1.1.1192.168.2.80x9cf1No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.253165007 CEST1.1.1.1192.168.2.80x96cdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.397522926 CEST1.1.1.1192.168.2.80xc51No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:44.398643970 CEST1.1.1.1192.168.2.80xa529No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:53.584491014 CEST1.1.1.1192.168.2.80x4ff2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:53.584491014 CEST1.1.1.1192.168.2.80x4ff2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:54.313507080 CEST1.1.1.1192.168.2.80x5a16No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:54.313507080 CEST1.1.1.1192.168.2.80x5a16No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.701066017 CEST1.1.1.1192.168.2.80xb1ddNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.701653957 CEST1.1.1.1192.168.2.80x4e93No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.725902081 CEST1.1.1.1192.168.2.80x2691No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:57.725902081 CEST1.1.1.1192.168.2.80x2691No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:59.548165083 CEST1.1.1.1192.168.2.80x4e49No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:04:59.550071955 CEST1.1.1.1192.168.2.80xae1bNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.921297073 CEST1.1.1.1192.168.2.80xa52eNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.921336889 CEST1.1.1.1192.168.2.80xf315No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.984388113 CEST1.1.1.1192.168.2.80x8c71No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:00.984388113 CEST1.1.1.1192.168.2.80x8c71No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:02.193391085 CEST1.1.1.1192.168.2.80xb109No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:02.193763018 CEST1.1.1.1192.168.2.80xf70bNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:08.195898056 CEST1.1.1.1192.168.2.80x5b5fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:08.195898056 CEST1.1.1.1192.168.2.80x5b5fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231178999 CEST1.1.1.1192.168.2.80x3edfNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231178999 CEST1.1.1.1192.168.2.80x3edfNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231178999 CEST1.1.1.1192.168.2.80x3edfNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231189013 CEST1.1.1.1192.168.2.80xfcddNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231201887 CEST1.1.1.1192.168.2.80x5fc7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:11.231201887 CEST1.1.1.1192.168.2.80x5fc7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.303061962 CEST1.1.1.1192.168.2.80x8fa4No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.303061962 CEST1.1.1.1192.168.2.80x8fa4No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.303061962 CEST1.1.1.1192.168.2.80x8fa4No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.878256083 CEST1.1.1.1192.168.2.80x9e12No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.878256083 CEST1.1.1.1192.168.2.80x9e12No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:12.878808022 CEST1.1.1.1192.168.2.80x2471No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:23.535231113 CEST1.1.1.1192.168.2.80xe4ceNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:23.535721064 CEST1.1.1.1192.168.2.80xc1bdNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:32.746881962 CEST1.1.1.1192.168.2.80xd222No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:32.746881962 CEST1.1.1.1192.168.2.80xd222No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:33.025659084 CEST1.1.1.1192.168.2.80x5de7No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:33.027048111 CEST1.1.1.1192.168.2.80x2ab1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:35.285039902 CEST1.1.1.1192.168.2.80x5f61No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:35.285039902 CEST1.1.1.1192.168.2.80x5f61No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.079214096 CEST1.1.1.1192.168.2.80xf0a2No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.079214096 CEST1.1.1.1192.168.2.80xf0a2No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.079214096 CEST1.1.1.1192.168.2.80xf0a2No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.079278946 CEST1.1.1.1192.168.2.80x4443No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911485910 CEST1.1.1.1192.168.2.80x7672No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911798000 CEST1.1.1.1192.168.2.80x25e7No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:37.911798000 CEST1.1.1.1192.168.2.80x25e7No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:38.101775885 CEST1.1.1.1192.168.2.80xa1a9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:38.101797104 CEST1.1.1.1192.168.2.80xdb22No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.214005947 CEST1.1.1.1192.168.2.80xc181No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.607407093 CEST1.1.1.1192.168.2.80x87adNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.607407093 CEST1.1.1.1192.168.2.80x87adNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:39.607407093 CEST1.1.1.1192.168.2.80x87adNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.888541937 CEST1.1.1.1192.168.2.80x61cNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.888541937 CEST1.1.1.1192.168.2.80x61cNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.888541937 CEST1.1.1.1192.168.2.80x61cNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.888766050 CEST1.1.1.1192.168.2.80x4be2No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.927324057 CEST1.1.1.1192.168.2.80x4fe8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.927324057 CEST1.1.1.1192.168.2.80x4fe8No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:40.928474903 CEST1.1.1.1192.168.2.80x7d6eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.361984015 CEST1.1.1.1192.168.2.80xae75No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.362330914 CEST1.1.1.1192.168.2.80x373dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.374346018 CEST1.1.1.1192.168.2.80xb458No error (0)static.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.554486990 CEST1.1.1.1192.168.2.80xed95No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.555263042 CEST1.1.1.1192.168.2.80x2ca2No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:42.555263042 CEST1.1.1.1192.168.2.80x2ca2No error (0)photos-ugc.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.786962986 CEST1.1.1.1192.168.2.80x8523No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.786962986 CEST1.1.1.1192.168.2.80x8523No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.899919987 CEST1.1.1.1192.168.2.80x1eb3No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.900345087 CEST1.1.1.1192.168.2.80xf186No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.933475018 CEST1.1.1.1192.168.2.80xc58cNo error (0)rr1---sn-ab5sznze.googlevideo.comrr1.sn-ab5sznze.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.933475018 CEST1.1.1.1192.168.2.80xc58cNo error (0)rr1.sn-ab5sznze.googlevideo.com74.125.172.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.951442003 CEST1.1.1.1192.168.2.80x386cNo error (0)rr1---sn-ab5sznze.googlevideo.comrr1.sn-ab5sznze.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:43.951442003 CEST1.1.1.1192.168.2.80x386cNo error (0)rr1.sn-ab5sznze.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.394262075 CEST1.1.1.1192.168.2.80x15b7No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.395240068 CEST1.1.1.1192.168.2.80x1bbcNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:44.740385056 CEST1.1.1.1192.168.2.80x2464No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.758814096 CEST1.1.1.1192.168.2.80xa5b4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.758814096 CEST1.1.1.1192.168.2.80xa5b4No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:46.759314060 CEST1.1.1.1192.168.2.80x1551No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:47.303903103 CEST1.1.1.1192.168.2.80xb0f4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:47.305099964 CEST1.1.1.1192.168.2.80x823No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.083029032 CEST1.1.1.1192.168.2.80xbbdcNo error (0)static.doubleclick.net142.250.185.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.083698034 CEST1.1.1.1192.168.2.80xa3bdNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.083708048 CEST1.1.1.1192.168.2.80x569eNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.083708048 CEST1.1.1.1192.168.2.80x569eNo error (0)photos-ugc.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.256609917 CEST1.1.1.1192.168.2.80x1504No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:48.261324883 CEST1.1.1.1192.168.2.80xe130No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:49.740044117 CEST1.1.1.1192.168.2.80x95bbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:49.740044117 CEST1.1.1.1192.168.2.80x95bbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.006921053 CEST1.1.1.1192.168.2.80x5fb2No error (0)rr1---sn-ab5sznze.googlevideo.comrr1.sn-ab5sznze.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.006921053 CEST1.1.1.1192.168.2.80x5fb2No error (0)rr1.sn-ab5sznze.googlevideo.com74.125.172.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.030649900 CEST1.1.1.1192.168.2.80xba64No error (0)rr1---sn-ab5sznze.googlevideo.comrr1.sn-ab5sznze.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.030649900 CEST1.1.1.1192.168.2.80xba64No error (0)rr1.sn-ab5sznze.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.111677885 CEST1.1.1.1192.168.2.80xf03cNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:50.112802982 CEST1.1.1.1192.168.2.80xfdb9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.434571981 CEST1.1.1.1192.168.2.80x5dd8No error (0)t.ssl.ak.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.434645891 CEST1.1.1.1192.168.2.80xd18aNo error (0)t.ssl.ak.dynamic.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.434828997 CEST1.1.1.1192.168.2.80x3a62No error (0)t.ssl.ak.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.436696053 CEST1.1.1.1192.168.2.80x465bNo error (0)t.ssl.ak.dynamic.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:53.510802031 CEST1.1.1.1192.168.2.80xfcc0No error (0)play.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.811645031 CEST1.1.1.1192.168.2.80xaefeNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.824043989 CEST1.1.1.1192.168.2.80xf697No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:05:59.826864004 CEST1.1.1.1192.168.2.80x9fffNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.461173058 CEST1.1.1.1192.168.2.80xa56cNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.461188078 CEST1.1.1.1192.168.2.80xcf85No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.461196899 CEST1.1.1.1192.168.2.80x2c4fNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.461292028 CEST1.1.1.1192.168.2.80x9de3No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:02.461646080 CEST1.1.1.1192.168.2.80x3ac6No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:09.538917065 CEST1.1.1.1192.168.2.80x6e76No error (0)t.ssl.ak.dynamic.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:09.539828062 CEST1.1.1.1192.168.2.80xc5d4No error (0)t.ssl.ak.dynamic.tiles.virtualearth.nett.ssl.ak.tiles.virtualearth.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:10.274461985 CEST1.1.1.1192.168.2.80x9144No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:10.278310061 CEST1.1.1.1192.168.2.80x3b25No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:20.359267950 CEST1.1.1.1192.168.2.80x6476No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:23.238748074 CEST1.1.1.1192.168.2.80xc407No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 4, 2024 17:06:23.240468979 CEST1.1.1.1192.168.2.80xbf34No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.849709209.74.64.2274432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:04:41 UTC687OUTGET / HTTP/1.1
                                                                                                                                                                                                                                            Host: nassistenza-online.209-74-64-227.cprapid.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:04:42 UTC182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:04:41 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            2024-10-04 15:04:42 UTC68INData Raw: 33 65 0d 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 62 69 6e 67 2e 63 6f 6d 27 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3e<script> window.location.href='https://bing.com'</script>
                                                                                                                                                                                                                                            2024-10-04 15:04:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.849722184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:04:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-04 15:04:47 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=178827
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:04:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.849731184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:04:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-04 15:04:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=178899
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:04:49 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-10-04 15:04:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.84982213.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:04:58 UTC583OUTGET /bundle-cmc/assets/styles.css HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:04:58 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:04:58 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: 656b18c8-b01e-0047-546e-16b1e2000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150458Z-15767c5fc55fdfx81a30vtr1fw0000000d2g000000006ncd
                                                                                                                                                                                                                                            Cache-Control: public, max-age=120
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.84982313.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:04:58 UTC604OUTGET /bundle-cmc/assets/bundle.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:04:59 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 1500700
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21DA91ECC
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: ccd3686e-c01e-0072-796e-16ddf6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150458Z-15767c5fc55whfstvfw43u8fp40000000cug00000000ck4d
                                                                                                                                                                                                                                            Cache-Control: public, max-age=120
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC15504INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 22 75 22 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 27 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";try{if(typeof document<"u"){var o=document.createElement("style");o.appendChild(document.createTextNode('*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:currentColor}:before,:after{--tw-conten
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 5c 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 35 33 36 70 78 29 7b 2e 5c 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 35 33 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 35 33 36 70 78 7d 7d 2e 74 2d
                                                                                                                                                                                                                                            Data Ascii: r{max-width:1024px!important}.container{max-width:1024px}}@media (min-width: 1280px){.\\!container{max-width:1280px!important}.container{max-width:1280px}}@media (min-width: 1536px){.\\!container{max-width:1536px!important}.container{max-width:1536px}}.t-
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 61 64 69 75 73 3a 31 2e 37 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 62 2d 5c 5c 5b 33 36 70 78 5c 5c 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 36 70 78 7d 2e 72 6f 75 6e 64 65 64 2d 62 2d 78 6c 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 74 2d 33 78 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 2e 32 35 72
                                                                                                                                                                                                                                            Data Ascii: adius:1.75rem}.rounded-b-\\[36px\\]{border-bottom-right-radius:36px;border-bottom-left-radius:36px}.rounded-b-xl{border-bottom-right-radius:.75rem;border-bottom-left-radius:.75rem}.rounded-t-3xl{border-top-left-radius:1.25rem;border-top-right-radius:1.25r
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 72 6f 70 2d 62 6c 75 72 3a 20 62 6c 75 72 28 31 32 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f
                                                                                                                                                                                                                                            Data Ascii: rop-blur: blur(12px);-webkit-backdrop-filter:var(--tw-backdrop-blur) var(--tw-backdrop-brightness) var(--tw-backdrop-contrast) var(--tw-backdrop-grayscale) var(--tw-backdrop-hue-rotate) var(--tw-backdrop-invert) var(--tw-backdrop-opacity) var(--tw-backdro
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 6f 6c 20 75 6c 2c 75 6c 20 75 6c 2c 75 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 3b 67 61 70 3a 2e 33 37 35 72 65 6d 7d 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 6f 6c 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6c 6f 77 65 72 2d 61 6c 70 68 61 7d 6f 6c 20 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 6f 6c 20 6f 6c 20 6f 6c 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 63 69 72 63 6c 65 7d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 75 6c 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 63 69 72 63 6c 65 7d 2e 63 6f 64 65 2d
                                                                                                                                                                                                                                            Data Ascii: ol ul,ul ul,ul ol{margin-bottom:.5rem;margin-top:.375rem;gap:.375rem}ol{list-style-type:decimal}ol ol{list-style:lower-alpha}ol ol ol{margin-bottom:0;list-style-type:disc}ol ol ol ol{list-style:circle}ul{list-style-type:disc}ul ul{list-style:circle}.code-
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 64 61 72 6b 5c 5c 3a 62 67 2d 6d 69 64 6e 69 67 68 74 2d 39 30 30 5c 5c 2f 38 30 3a 69 73 28 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2a 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 63 31 30 31 63 63 63 7d 2e 64 61 72 6b 5c 5c 3a 62 67 2d 6e 65 75 74 72 61 6c 2d 38 30 30 3a 69 73 28 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2a 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 38 20 33 38 20 33 38 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 64 61 72 6b 5c 5c 3a 62 67 2d 73 61 64 64 6c 65 2d 32 35 30 3a 69 73 28 5b 64 61 74 61 2d 74 68 65 6d 65
                                                                                                                                                                                                                                            Data Ascii: (--tw-bg-opacity))}.dark\\:bg-midnight-900\\/80:is([data-theme=dark] *){background-color:#0c101ccc}.dark\\:bg-neutral-800:is([data-theme=dark] *){--tw-bg-opacity: 1;background-color:rgb(38 38 38 / var(--tw-bg-opacity))}.dark\\:bg-saddle-250:is([data-theme
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 34 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 66 6f 72 28 72 20 69 6e 20 65 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 65 2e 72 65 66 29 2c 65 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 65 2e 6b 65 79 29 2c 65 29 4e 34 2e 63 61 6c 6c 28 65 2c 72 29 26 26 21 4d 34 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 69 5b 72 5d 3d 65 5b 72 5d 29 3b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 61 3d 3d 3d 31 29 69 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79
                                                                                                                                                                                                                                            Data Ascii: ource:!0};function L4(t,e,n){var r,i={},o=null,s=null;if(e!=null)for(r in e.ref!==void 0&&(s=e.ref),e.key!==void 0&&(o=""+e.key),e)N4.call(e,r)&&!M4.hasOwnProperty(r)&&(i[r]=e[r]);var a=arguments.length-2;if(a===1)i.children=n;else if(1<a){for(var c=Array
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 69 70 73 65 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 6f 6e 74 22 2c 22 67 22 2c 22 67 6c 79 70 68 22 2c 22 67 6c 79 70 68 72 65 66 22 2c 22 68 6b 65 72 6e 22 2c 22 69 6d 61 67 65 22 2c 22 6c 69 6e 65 22 2c 22 6c 69 6e 65 61 72 67 72 61 64 69 65 6e 74 22 2c 22 6d 61 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 6d 65 74 61 64 61 74 61 22 2c 22 6d 70 61 74 68 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 67 72 61 64 69 65 6e 74 22 2c 22 72 65 63 74 22 2c 22 73 74 6f 70 22 2c 22 73 74 79 6c 65 22 2c 22 73 77 69 74 63 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 74 65 78 74 22 2c 22 74 65 78 74 70 61 74 68 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 65 66 22 2c 22 74 73 70 61 6e 22
                                                                                                                                                                                                                                            Data Ascii: ipse","filter","font","g","glyph","glyphref","hkern","image","line","lineargradient","marker","mask","metadata","mpath","path","pattern","polygon","polyline","radialgradient","rect","stop","style","switch","symbol","text","textpath","title","tref","tspan"
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 6e 68 28 43 72 2c 54 32 2c 22 20 22 29 7d 29 3b 63 6f 6e 73 74 20 53 32 3d 53 65 28 47 2e 6e 6f 64 65 4e 61 6d 65 29 3b 69 66 28 52 6e 28 53 32 2c 65 68 2c 43 72 29 29 7b 69 66 28 66 74 26 26 28 65 68 3d 3d 3d 22 69 64 22 7c 7c 65 68 3d 3d 3d 22 6e 61 6d 65 22 29 26 26 28 49 63 28 59 6e 2c 47 29 2c 43 72 3d 6f 74 2b 43 72 29 2c 45 26 26 74 79 70 65 6f 66 20 70 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 2e 67 65 74 41 74 74 72 69 62 75 74 65 54 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 44 72 29 73 77 69 74 63 68 28 70 2e 67 65 74 41 74 74 72 69 62 75 74 65 54 79 70 65 28 53 32 2c 65 68 29 29 7b 63 61 73 65 22 54 72 75 73 74 65 64 48 54 4d 4c 22 3a 7b 43 72 3d 45 2e 63 72 65 61 74 65 48 54 4d 4c 28 43 72 29 3b 62 72 65 61 6b 7d
                                                                                                                                                                                                                                            Data Ascii: nh(Cr,T2," ")});const S2=Se(G.nodeName);if(Rn(S2,eh,Cr)){if(ft&&(eh==="id"||eh==="name")&&(Ic(Yn,G),Cr=ot+Cr),E&&typeof p=="object"&&typeof p.getAttributeType=="function"&&!Dr)switch(p.getAttributeType(S2,eh)){case"TrustedHTML":{Cr=E.createHTML(Cr);break}
                                                                                                                                                                                                                                            2024-10-04 15:04:59 UTC16384INData Raw: 74 68 69 73 2c 73 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 3d 22 22 2b 73 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 74 5b 65 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 67 28 74 29 7b 74 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 7c 7c 28 74 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 76 7a 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 34 28 74 29 7b
                                                                                                                                                                                                                                            Data Ascii: this,s)}}),Object.defineProperty(t,e,{enumerable:n.enumerable}),{getValue:function(){return r},setValue:function(s){r=""+s},stopTracking:function(){t._valueTracker=null,delete t[e]}}}}function Og(t){t._valueTracker||(t._valueTracker=vz(t))}function X4(t){


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.84983713.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:01 UTC387OUTGET /bundle-cmc/assets/bundle.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:01 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 1500700
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21DA91ECC
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: ccd3686e-c01e-0072-796e-16ddf6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150501Z-15767c5fc554wklc0x4mc5pq0w0000000d0000000000g8wd
                                                                                                                                                                                                                                            Cache-Control: public, max-age=120
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC15456INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3c 22 75 22 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 27 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                            Data Ascii: (function(){"use strict";try{if(typeof document<"u"){var o=document.createElement("style");o.appendChild(document.createTextNode('*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:currentColor}:before,:after{--tw-conten
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 68 3a 37 36 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 5c 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 30 70 78 29 7b 2e 5c 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 35 33 36 70 78 29 7b 2e 5c 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31
                                                                                                                                                                                                                                            Data Ascii: h:768px}}@media (min-width: 1024px){.\\!container{max-width:1024px!important}.container{max-width:1024px}}@media (min-width: 1280px){.\\!container{max-width:1280px!important}.container{max-width:1280px}}@media (min-width: 1536px){.\\!container{max-width:1
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 2e 37 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 62 2d 5c 5c 5b 33 36 70 78 5c 5c 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 36 70 78 7d 2e 72 6f 75 6e 64 65 64 2d 62 2d 78 6c 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 37 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 74 2d 33 78 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c
                                                                                                                                                                                                                                            Data Ascii: bottom-right-radius:1.75rem;border-bottom-left-radius:1.75rem}.rounded-b-\\[36px\\]{border-bottom-right-radius:36px;border-bottom-left-radius:36px}.rounded-b-xl{border-bottom-right-radius:.75rem;border-bottom-left-radius:.75rem}.rounded-t-3xl{border-top-l
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 29 7d 2e 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 2d 6d 64 7b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 62 6c 75 72 28 31 32 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76
                                                                                                                                                                                                                                            Data Ascii: -tw-backdrop-sepia)}.backdrop-blur-md{--tw-backdrop-blur: blur(12px);-webkit-backdrop-filter:var(--tw-backdrop-blur) var(--tw-backdrop-brightness) var(--tw-backdrop-contrast) var(--tw-backdrop-grayscale) var(--tw-backdrop-hue-rotate) var(--tw-backdrop-inv
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 74 65 2d 39 30 30 29 7d 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 67 61 70 3a 2e 35 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 75 6c 2c 75 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 3b 67 61 70 3a 2e 33 37 35 72 65 6d 7d 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 6f 6c 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6c 6f 77 65 72 2d 61 6c 70 68 61 7d 6f 6c 20 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 6f 6c 20 6f 6c 20 6f 6c 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 63 69 72 63 6c 65 7d 75 6c 7b 6c 69 73
                                                                                                                                                                                                                                            Data Ascii: te-900)}ol,ul{margin-top:.75rem;gap:.5rem}ol ol,ol ul,ul ul,ul ol{margin-bottom:.5rem;margin-top:.375rem;gap:.375rem}ol{list-style-type:decimal}ol ol{list-style:lower-alpha}ol ol ol{margin-bottom:0;list-style-type:disc}ol ol ol ol{list-style:circle}ul{lis
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 32 20 31 36 20 32 38 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 64 61 72 6b 5c 5c 3a 62 67 2d 6d 69 64 6e 69 67 68 74 2d 39 30 30 5c 5c 2f 38 30 3a 69 73 28 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2a 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 63 31 30 31 63 63 63 7d 2e 64 61 72 6b 5c 5c 3a 62 67 2d 6e 65 75 74 72 61 6c 2d 38 30 30 3a 69 73 28 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2a 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 38 20 33 38 20 33 38 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62
                                                                                                                                                                                                                                            Data Ascii: g-opacity: 1;background-color:rgb(12 16 28 / var(--tw-bg-opacity))}.dark\\:bg-midnight-900\\/80:is([data-theme=dark] *){background-color:#0c101ccc}.dark\\:bg-neutral-800:is([data-theme=dark] *){--tw-bg-opacity: 1;background-color:rgb(38 38 38 / var(--tw-b
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 78 3d 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 2c 4d 34 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 34 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 7b 7d 2c 6f 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 3b 69 66 28 65 21 3d 6e 75 6c 6c 29 66 6f 72 28 72 20 69 6e 20 65 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 65 2e 72 65 66 29 2c 65 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 6f 3d 22 22 2b 65 2e 6b 65 79 29 2c 65 29 4e 34 2e 63 61 6c 6c 28 65 2c 72 29 26 26 21 4d 34 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 69 5b 72 5d 3d 65 5b 72 5d 29 3b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66
                                                                                                                                                                                                                                            Data Ascii: x={current:null},M4={key:!0,ref:!0,__self:!0,__source:!0};function L4(t,e,n){var r,i={},o=null,s=null;if(e!=null)for(r in e.ref!==void 0&&(s=e.ref),e.key!==void 0&&(o=""+e.key),e)N4.call(e,r)&&!M4.hasOwnProperty(r)&&(i[r]=e[r]);var a=arguments.length-2;if
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 72 61 6e 73 66 6f 72 6d 22 2c 22 63 69 72 63 6c 65 22 2c 22 63 6c 69 70 70 61 74 68 22 2c 22 64 65 66 73 22 2c 22 64 65 73 63 22 2c 22 65 6c 6c 69 70 73 65 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 6f 6e 74 22 2c 22 67 22 2c 22 67 6c 79 70 68 22 2c 22 67 6c 79 70 68 72 65 66 22 2c 22 68 6b 65 72 6e 22 2c 22 69 6d 61 67 65 22 2c 22 6c 69 6e 65 22 2c 22 6c 69 6e 65 61 72 67 72 61 64 69 65 6e 74 22 2c 22 6d 61 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 6d 65 74 61 64 61 74 61 22 2c 22 6d 70 61 74 68 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 67 72 61 64 69 65 6e 74 22 2c 22 72 65 63 74 22 2c 22 73 74 6f 70 22 2c 22 73 74 79 6c 65 22 2c 22 73 77 69 74 63 68 22 2c 22
                                                                                                                                                                                                                                            Data Ascii: ransform","circle","clippath","defs","desc","ellipse","filter","font","g","glyph","glyphref","hkern","image","line","lineargradient","marker","mask","metadata","mpath","path","pattern","polygon","polyline","radialgradient","rect","stop","style","switch","
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 2f 69 2c 43 72 29 29 7b 49 63 28 59 6e 2c 47 29 3b 63 6f 6e 74 69 6e 75 65 7d 48 26 26 49 67 28 5b 7a 2c 4e 2c 6a 5d 2c 54 32 3d 3e 7b 43 72 3d 6e 68 28 43 72 2c 54 32 2c 22 20 22 29 7d 29 3b 63 6f 6e 73 74 20 53 32 3d 53 65 28 47 2e 6e 6f 64 65 4e 61 6d 65 29 3b 69 66 28 52 6e 28 53 32 2c 65 68 2c 43 72 29 29 7b 69 66 28 66 74 26 26 28 65 68 3d 3d 3d 22 69 64 22 7c 7c 65 68 3d 3d 3d 22 6e 61 6d 65 22 29 26 26 28 49 63 28 59 6e 2c 47 29 2c 43 72 3d 6f 74 2b 43 72 29 2c 45 26 26 74 79 70 65 6f 66 20 70 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 70 2e 67 65 74 41 74 74 72 69 62 75 74 65 54 79 70 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 44 72 29 73 77 69 74 63 68 28 70 2e 67 65 74 41 74 74 72 69 62 75 74 65 54 79 70 65 28 53 32 2c 65 68
                                                                                                                                                                                                                                            Data Ascii: /i,Cr)){Ic(Yn,G);continue}H&&Ig([z,N,j],T2=>{Cr=nh(Cr,T2," ")});const S2=Se(G.nodeName);if(Rn(S2,eh,Cr)){if(ft&&(eh==="id"||eh==="name")&&(Ic(Yn,G),Cr=ot+Cr),E&&typeof p=="object"&&typeof p.getAttributeType=="function"&&!Dr)switch(p.getAttributeType(S2,eh
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC16384INData Raw: 75 72 6e 20 69 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 3d 22 22 2b 73 2c 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 73 29 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 2c 7b 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 3d 22 22 2b 73 7d 2c 73 74 6f 70 54 72 61 63 6b 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 76 61 6c 75 65 54 72 61 63 6b 65 72 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 74 5b 65 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 67 28 74 29 7b 74 2e 5f 76 61 6c 75 65
                                                                                                                                                                                                                                            Data Ascii: urn i.call(this)},set:function(s){r=""+s,o.call(this,s)}}),Object.defineProperty(t,e,{enumerable:n.enumerable}),{getValue:function(){return r},setValue:function(s){r=""+s},stopTracking:function(){t._valueTracker=null,delete t[e]}}}}function Og(t){t._value


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.84983913.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC659OUTGET /bundle-cmc/assets/index.lazy-CP8h7ri6.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.js
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:02 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 89
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21DA662C0
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: 595fab5d-c01e-00e4-0f6e-16d427000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150502Z-15767c5fc5546rn6ch9zv310e000000005h000000000vkwe
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:02 UTC89INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 2c 61 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 6f 28 22 2f 22 29 28 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 7d 29 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 52 6f 75 74 65 7d 3b 0a
                                                                                                                                                                                                                                            Data Ascii: import{c as o,a as e}from"./bundle.js";const a=o("/")({component:e});export{a as Route};


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.84986513.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:03 UTC400OUTGET /bundle-cmc/assets/index.lazy-CP8h7ri6.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:03 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:03 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 89
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21DA662C0
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: 595fab5d-c01e-00e4-0f6e-16d427000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150503Z-15767c5fc55lghvzbxktxfqntw0000000cf0000000003rha
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:03 UTC89INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 2c 61 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 63 6f 6e 73 74 20 61 3d 6f 28 22 2f 22 29 28 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 7d 29 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 52 6f 75 74 65 7d 3b 0a
                                                                                                                                                                                                                                            Data Ascii: import{c as o,a as e}from"./bundle.js";const a=o("/")({component:e});export{a as Route};


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.84986913.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:04 UTC656OUTGET /bundle-cmc/assets/strings-1ROHQX2c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.js
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:04 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:04 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 30603
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:26 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21CEE41D3
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: b25e1c79-701e-0058-626e-1602e6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150504Z-15767c5fc55qkvj6n60pxm9mbw00000001y00000000035a7
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:04 UTC15502INData Raw: 63 6f 6e 73 74 20 65 3d 7b 62 61 63 6b 54 65 78 74 3a 22 42 61 63 6b 22 2c 22 5f 62 61 63 6b 54 65 78 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 67 6f 20 62 61 63 6b 22 2c 63 6c 6f 73 65 54 65 78 74 3a 22 43 6c 6f 73 65 22 2c 22 5f 63 6c 6f 73 65 54 65 78 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 63 6c 6f 73 65 20 73 69 64 65 20 70 61 6e 65 6c 22 2c 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 22 5f 63 61 6e 63 65 6c 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 63 61 6e 63 65 6c 20 73 69 67 6e 69 6e 20 70 72 6f 63 65 73 73 22 2c 63 6f 70 69 6c 6f 74 54 65 78 74 3a 22 43 6f 70 69 6c 6f 74 22 2c 22 5f 63 6f 70 69 6c 6f 74 54 65 78 74 2e 63 6f 6d
                                                                                                                                                                                                                                            Data Ascii: const e={backText:"Back","_backText.comment":"Button text to go back",closeText:"Close","_closeText.comment":"Button text to close side panel",cancel:"Cancel","_cancel.comment":"Button text to cancel signin process",copilotText:"Copilot","_copilotText.com
                                                                                                                                                                                                                                            2024-10-04 15:05:05 UTC15101INData Raw: 20 6d 65 20 61 20 66 65 77 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 61 63 74 73 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 69 6e 66 6f 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 2c 22 5f 73 75 67 67 65 73 74 51 75 65 73 74 69 6f 6e 73 50 72 6f 6d 70 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 63 61 72 64 20 61 62 6f 75 74 20 67 65 74 74 69 6e 67 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 61 63 74 73 20 61 62 6f 75 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 22 7d 7d 7d 2c 64 3d 7b 77 61 72 6e 69 6e 67 3a 22 4d 69 63 72 6f 73 6f 66 74 20 75 73 65 73 20 41 49 20 74 6f 20 67 65 6e 65 72 61 74 65 20 64 61 69 6c 79 20 75 70 64 61 74 65 73 2e 20 54 68 65 72 65 20 6d 61 79 20 62 65 20 6d 69 73 74 61 6b 65 73 2e
                                                                                                                                                                                                                                            Data Ascii: me a few interesting facts related to the info on this page","_suggestQuestionsPrompt.comment":"Prompt for the card about getting interesting facts about the current page"}}},d={warning:"Microsoft uses AI to generate daily updates. There may be mistakes.


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.84988313.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:06 UTC397OUTGET /bundle-cmc/assets/strings-1ROHQX2c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:06 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:06 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 30603
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:26 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21CEE41D3
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: b25e1c79-701e-0058-626e-1602e6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150506Z-15767c5fc55tsfp92w7yna557w0000000cs00000000078x5
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:06 UTC15454INData Raw: 63 6f 6e 73 74 20 65 3d 7b 62 61 63 6b 54 65 78 74 3a 22 42 61 63 6b 22 2c 22 5f 62 61 63 6b 54 65 78 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 67 6f 20 62 61 63 6b 22 2c 63 6c 6f 73 65 54 65 78 74 3a 22 43 6c 6f 73 65 22 2c 22 5f 63 6c 6f 73 65 54 65 78 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 63 6c 6f 73 65 20 73 69 64 65 20 70 61 6e 65 6c 22 2c 63 61 6e 63 65 6c 3a 22 43 61 6e 63 65 6c 22 2c 22 5f 63 61 6e 63 65 6c 2e 63 6f 6d 6d 65 6e 74 22 3a 22 42 75 74 74 6f 6e 20 74 65 78 74 20 74 6f 20 63 61 6e 63 65 6c 20 73 69 67 6e 69 6e 20 70 72 6f 63 65 73 73 22 2c 63 6f 70 69 6c 6f 74 54 65 78 74 3a 22 43 6f 70 69 6c 6f 74 22 2c 22 5f 63 6f 70 69 6c 6f 74 54 65 78 74 2e 63 6f 6d
                                                                                                                                                                                                                                            Data Ascii: const e={backText:"Back","_backText.comment":"Button text to go back",closeText:"Close","_closeText.comment":"Button text to close side panel",cancel:"Cancel","_cancel.comment":"Button text to cancel signin process",copilotText:"Copilot","_copilotText.com
                                                                                                                                                                                                                                            2024-10-04 15:05:06 UTC15149INData Raw: 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 22 2c 73 75 67 67 65 73 74 51 75 65 73 74 69 6f 6e 73 50 72 6f 6d 70 74 3a 22 47 69 76 65 20 6d 65 20 61 20 66 65 77 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 61 63 74 73 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 69 6e 66 6f 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 2c 22 5f 73 75 67 67 65 73 74 51 75 65 73 74 69 6f 6e 73 50 72 6f 6d 70 74 2e 63 6f 6d 6d 65 6e 74 22 3a 22 50 72 6f 6d 70 74 20 66 6f 72 20 74 68 65 20 63 61 72 64 20 61 62 6f 75 74 20 67 65 74 74 69 6e 67 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 61 63 74 73 20 61 62 6f 75 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 22 7d 7d 7d 2c 64 3d 7b 77 61 72 6e 69 6e 67 3a 22 4d 69 63 72 6f 73 6f 66 74 20 75 73 65 73 20 41 49 20 74
                                                                                                                                                                                                                                            Data Ascii: t the current page",suggestQuestionsPrompt:"Give me a few interesting facts related to the info on this page","_suggestQuestionsPrompt.comment":"Prompt for the card about getting interesting facts about the current page"}}},d={warning:"Microsoft uses AI t


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.849924104.18.94.414432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:11 UTC565OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:11 UTC356INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:11 GMT
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd61198ac440f97-EWR


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.849923150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:11 UTC1199OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                            Host: bat.bing.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; SRCHHPGUSR=SRCHLANG=en&IG=B0BC510672BC4FF1BA17172617D63D82&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                            Content-Length: 50523
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: D1AF0A07F6BE429BB724F9C582DD434E Ref B: EWR30EDGE0317 Ref C: 2024-10-04T15:05:11Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:11 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1986INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                            Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC8192INData Raw: 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 70 72 6f 70 65 72 74 79 22 2c 22 63 61 72 74 22 2c 22 70 75 72 63 68 61 73 65 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68 65 72 22 5d 7d 2c 74 72 61 76 65 6c 5f 64 65 73 74 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 6f 72 69 67 69 6e 69 64 3a 7b 7d 2c 74 72 61 76 65 6c 5f 70 61 67 65 74 79 70 65 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 76 61 6c 75 65 73 3a 5b 22 68 6f 6d 65 22 2c 22 73 65 61 72 63 68 72 65 73 75 6c 74 73 22 2c 22 6f 66 66 65 72 64 65 74 61 69 6c 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 69 6e 74 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 22 63 61 6e 63 65 6c 22 2c 22 6f 74 68
                                                                                                                                                                                                                                            Data Ascii: ults","offerdetail","conversionintent","conversion","property","cart","purchase","cancel","other"]},travel_destid:{},travel_originid:{},travel_pagetype:{type:"enum",values:["home","searchresults","offerdetail","conversionintent","conversion","cancel","oth
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC5830INData Raw: 79 70 65 6f 66 20 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 3d 6f 2e 63 6f 6f 6b 69 65 46 6c 61 67 73 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 21 31 3b 6f 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 3d 3d 21 30 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 6e 61 76 54 69 6d 69 6e 67 41 70 69 3d 21 30 29 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 65 72 72 6f 72 42 65 61 63 6f 6e 4c 65 76 65 6c 3d 30 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 65 72 72 6f 72 42 65 61 63 6f 6e 4c 65 76 65 6c 22 29 26 26 28 75 3d 6f 2e 65 72 72 6f 72 42 65 61 63 6f 6e 4c 65 76 65 6c 2c 74 79
                                                                                                                                                                                                                                            Data Ascii: ypeof o.cookieFlags=="string"&&(this.uetConfig.cookieFlags=o.cookieFlags);this.uetConfig.navTimingApi=!1;o.navTimingApi===!0&&(this.uetConfig.navTimingApi=!0);this.uetConfig.errorBeaconLevel=0;o.hasOwnProperty("errorBeaconLevel")&&(u=o.errorBeaconLevel,ty
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                            Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                            Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                            Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                            Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.84992013.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:11 UTC628OUTGET /bundle-cmc/fonts/Ginto-Copilot-Upright-Variable.woff2 HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:11 GMT
                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                            Content-Length: 111812
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Tue, 01 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE24F5D827362
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: d20deedd-a01e-00af-75e5-142874000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150511Z-15767c5fc55852fxfeh7csa2dn0000000ck000000000kwvn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC15648INData Raw: 77 4f 46 32 00 01 00 00 00 01 b4 c4 00 11 00 00 00 04 e0 34 00 01 b4 5a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a e1 26 1b 88 fb 44 1c a5 3a 06 60 3f 53 54 41 54 81 34 27 2e 00 8e 06 2f 7e 0a 82 d8 10 82 93 1f 0b 8b 16 00 30 85 ef 64 01 36 02 24 03 96 28 04 20 05 92 70 07 ad 04 5b 02 b7 94 07 a5 43 76 7d cb 43 b7 4d 81 64 46 3f 87 db 4a 11 3d c0 bf 97 01 25 22 db dd d7 25 19 76 14 d1 2d 19 dd 14 18 da be 6a f5 c1 0d 54 af e5 bb 00 e7 09 c1 fe dd 5a f5 05 b2 ff ff ff ff ff ff 9d c9 24 74 7a 92 e1 4e fa b7 cd 58 61 34 a1 05 42 c8 20 64 b5 05 3d 11 e1 30 41 14 82 82 20 a2 2a da 0e 3d 46 a5 8c 3b 04 c7 ca 98 c4 04 65 5a a6 98 69 9e b3 85 49 9a e5 ca ea 2e 13 6b 8f 03 58 7a 44 78 ac 2e 27 e1 f7 1b 67 ab 6d 29 69 98 d9 2d 8a 59
                                                                                                                                                                                                                                            Data Ascii: wOF24Z&D:`?STAT4'./~0d6$( p[Cv}CMdF?J=%"%v-jTZ$tzNXa4B d=0A *=F;eZiI.kXzDx.'gm)i-Y
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC16384INData Raw: 8d b9 e4 35 b2 07 81 d1 6f 1f 0e 06 22 02 2c 53 a0 4b 06 47 06 f9 f0 ed 03 65 77 d0 fa 33 34 c0 5f 01 d7 05 08 00 b9 88 41 cc 03 19 04 4a e7 a0 09 40 ed 83 a0 b3 3d 37 66 b3 00 f5 76 37 c6 15 c3 47 80 c7 e0 bc 6e bc 47 0e fe ba 10 6a e3 c1 1e 41 d4 b8 af 4d ff 97 67 e1 b3 6b 27 87 d6 20 05 42 56 09 05 57 50 f6 3b a8 c6 9e 16 b9 12 e1 c9 d6 d8 7f 34 cc c5 d2 95 ef ff 43 fb ce 19 fa 2f f4 96 cd 3f c2 30 2e d7 bf 60 52 f8 b9 c1 3b 98 f7 3a b2 f2 2a 57 c0 6a cf 9a c3 36 2b c4 c5 f2 96 70 08 3e 61 65 76 c6 05 99 6d 17 bd 7f 36 66 6d 55 18 9b 89 f3 d1 94 9d 05 ce d1 2d 35 46 be c1 e4 f7 f0 28 f3 b3 f5 05 bc 4a ef 63 15 84 9a 66 cc 59 3f ab 1d ac 29 a9 0f 48 e8 9f 25 9d 56 83 f4 5b a3 42 70 17 11 b8 49 e2 54 0f 8f 85 9f dd 0d c2 0a ee e0 a3 71 92 61 ed 7e 7b 8e
                                                                                                                                                                                                                                            Data Ascii: 5o",SKGew34_AJ@=7fv7GnGjAMgk' BVWP;4C/?0.`R;:*Wj6+p>aevm6fmU-5F(JcfY?)H%V[BpITqa~{
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC16384INData Raw: 7a 1a e5 e8 e4 cc 53 e0 b2 86 62 05 cf 58 85 30 7f c3 85 15 54 18 e7 5d 60 57 42 3d 20 56 42 e5 2d 72 a9 5c 2a a5 52 26 e5 a5 2a 04 51 23 75 a2 5e ea 44 bd 68 14 8d f2 e8 4b 3c 52 5c 95 f2 2f f3 d0 2b fe b0 e0 05 d9 b0 8a ec ac fe b3 2c bf 36 dd c4 da 61 14 91 35 f8 c8 21 a3 f7 7e f3 55 a1 a0 68 57 ff 3b ca 35 22 d0 5d 1c df ea f2 c7 6a 88 d7 23 00 54 39 d2 c5 10 17 3b c1 e3 a2 ae 69 b7 3b 42 05 2a 5a 56 44 0e 37 95 6c 53 29 90 11 f6 1c cb 5e b6 61 ad a6 bb d0 e1 a2 2e 51 b9 91 e7 eb 08 e2 0d f3 ce bd d4 a0 40 9e 17 6e a1 94 7a 21 d2 3d 4f 41 c2 68 df bd 4f 20 85 1d 10 16 e0 02 a2 02 9b 81 28 1a c7 8d 5d d0 74 fe ba 25 f5 f8 f0 c1 3a cd 15 66 3d db 38 4b 57 bd 82 74 97 9d d5 c4 a4 20 28 85 81 5c 71 fd e8 8c e9 e2 a3 06 4b fe e8 31 7b 4c ad 3a b5 5a 7e 8d
                                                                                                                                                                                                                                            Data Ascii: zSbX0T]`WB= VB-r\*R&*Q#u^DhK<R\/+,6a5!~UhW;5"]j#T9;i;B*ZVD7lS)^a.Q@nz!=OAhO (]t%:f=8KWt (\qK1{L:Z~
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC16384INData Raw: 11 10 1d 32 43 6f 72 3a 9a e6 b5 47 cf 0f c7 24 22 68 de f5 79 65 1b 2c 7c 85 e8 7b 67 89 0d 0c db 18 35 63 5e 2b b4 e1 e0 00 44 0f 99 e1 65 6f 91 33 8c db 58 62 8a 04 a0 39 fd 8a 39 7e f7 a0 07 05 8a d4 36 06 4d 15 ce 45 39 63 eb 95 06 6d d4 03 f7 f5 29 10 72 a3 05 c0 55 2b b8 30 de 89 56 bc 22 0c 1a c2 53 70 ef 4f c6 e8 a2 21 22 69 6f 11 f1 0b a2 f5 a3 b7 83 4b 7c 78 4d e8 54 0c 1a fa 3b 41 40 10 d6 30 55 9c 0e 3f 23 07 3b 6a 28 36 cd 4b f7 21 3b 47 da fe 7c 68 b7 a8 dc f9 ae b7 cb aa 57 b3 da d5 ad 7e 0d 6b ec 5e 8d 74 b2 3f 22 f4 92 67 4e 3c c3 19 92 ac 79 ed a4 09 c6 8f 7b 7e f7 9b 6a ae a5 d6 70 3d a8 ad 87 b5 d7 51 67 5d e1 eb 8e d0 a3 7a ea 8d 38 c3 35 af 65 ad c3 ed c1 da f6 70 ed 28 30 40 40 80 e2 47 0a 78 ba 3c ca 67 06 24 ab 5e 53 9a 97 6a 43
                                                                                                                                                                                                                                            Data Ascii: 2Cor:G$"hye,|{g5c^+Deo3Xb99~6ME9cm)rU+0V"SpO!"ioK|xMT;A@0U?#;j(6K!;G|hW~k^t?"gN<y{~jp=Qg]z85ep(0@@Gx<g$^SjC
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC16384INData Raw: 6f b9 4b fe 89 61 b3 c1 17 86 39 e3 63 46 95 e6 7f 5b 17 5b bf 77 7d c1 72 7c 84 3f f7 14 47 c4 d9 cf 5d c4 bd 93 67 e5 7d c5 3f 23 e8 13 ce 16 5e 17 39 45 5d a2 ed a2 b7 c5 b0 78 4a 7c 52 32 5b f2 05 c9 97 d2 80 f4 84 cc 2d 7b 52 5e 2f 5f 2b ff 40 51 52 fc a6 bc 45 79 5c 79 59 a5 53 5d af 9e a5 d6 a9 b7 6b da 34 d7 6b 1e d7 fc aa b5 68 ef d7 7e a7 13 e8 0e e9 2e e8 f9 fa 95 fa 37 0d 7c 43 c9 b0 ce d8 62 54 1a 71 63 ce 38 69 dc 6a dc 6f 3c 69 7c cb f8 8d 69 86 89 6b ae 35 1f b3 b0 2d 26 4b d0 f2 96 d5 6c 0d 59 7b ac d7 58 77 5a ef b7 c9 6d 4f 43 04 54 80 ae c0 29 f0 06 78 17 fc 10 fc 02 fc 01 fe 83 a8 22 1c c4 6c af b0 37 d8 7b 36 d8 b1 d8 91 71 8c 1c 51 47 bf 63 d3 d8 c6 b1 df 9d 17 2d a3 ab d1 5b fc fb fc e7 dc 27 8e a3 bf 9c 2a 4e 96 53 e7 24 9d 1d ce
                                                                                                                                                                                                                                            Data Ascii: oKa9cF[[w}r|?G]g}?#^9E]xJ|R2[-{R^/_+@QREy\yYS]k4kh~.7|CbTqc8ijo<i|ik5-&KlY{XwZmOCT)x"l7{6qQGc-['*NS$
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC16384INData Raw: 82 2e f6 34 ea 90 bd 81 79 2e ca fa 6c d4 33 5d b7 6b 1a 9e 64 89 c9 ba aa 62 ac 2e 34 73 fa f2 c2 78 36 b0 36 9d 9e 9e 4e 2d 8e 15 3c 47 5a 57 0c 49 c1 a0 8a 69 90 c5 f0 3c e1 a0 68 a0 6a d3 55 e3 da 0f 68 4a 09 cb f4 d3 3a 51 b4 9d 29 ab 13 ff 63 e9 fa 51 80 b3 56 9f f9 74 a8 83 2c 24 02 9d e0 5b 15 e1 8a 11 c4 86 41 56 78 d9 35 2a 5d 67 4f 38 9a 32 b3 57 9f 3f ea f9 76 dc fc 6e 6e c5 6d 69 ac bc 1e 32 d9 ed a0 a4 2c b0 ac 62 b3 65 70 6d 01 45 7e 6f cc 04 2f f4 7a 3d 85 78 16 15 d6 19 fd a9 e1 c4 c4 f4 44 5a b6 4e 34 3b df 65 7c 91 84 f9 c1 a1 8d 74 2a c5 33 f3 a5 fe ee de de c1 9e 2c 8f ec 3e 8c 8f 0b 91 49 a2 fc 37 2e 21 7c 9d fd c7 ab ae 72 81 10 d6 fc 39 38 7b 98 d5 c8 05 1b 0f c9 09 00 c1 aa 99 8e dd db 4c 0c 18 f6 1a 13 1f c8 9a 1f 2e 16 43 11 60
                                                                                                                                                                                                                                            Data Ascii: .4y.l3]kdb.4sx66N-<GZWIi<hjUhJ:Q)cQVt,$[AVx5*]gO82W?vnnmi2,bepmE~o/z=xDZN4;e|t*3,>I7.!|r98{L.C`
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC14244INData Raw: a7 a8 55 be 30 91 3a 2d e3 01 e7 d4 e9 74 4f 41 82 62 3e cb f8 26 ef 56 1d 9f 96 c1 e0 ec af 27 64 0b ff 82 20 15 2a 1f 7a f7 e2 d4 a1 b9 d3 69 9d 1c 03 63 c9 6a 10 25 76 73 e7 fc da 7c a3 6e 3b c2 19 bf 26 fd 72 b9 cc 3f 5f a2 36 27 a0 88 a8 e9 51 1c 61 2f 7b e1 b8 89 f2 01 86 27 c1 e4 b2 90 d3 8e f9 c0 70 5a 84 56 d0 96 7d 77 d1 9f dd f3 43 b7 71 08 e0 80 e9 d3 91 82 98 4f dc b8 10 22 8c 97 5d c8 a6 42 44 5e e9 06 96 df 6d 3a 64 7e a1 b5 fd d6 ad 20 aa 7d 5e 9e 2c 9e 23 97 98 6f 31 0c 6b c8 16 65 9a 61 74 2a bc 79 40 5f 0b 41 86 f2 4a af d7 9e fc f2 7b f2 4a e9 5a c4 9f ea b2 ae eb 22 ab 17 c4 34 47 2e c3 47 95 21 23 2b 3e 0f 9e 97 30 ee 2c 8c a2 87 4c fc 0e 3a 35 f1 c4 56 ac c7 b7 7d de 53 a3 56 70 65 5f fb c2 a3 ef 36 f8 47 9f 15 dc 20 3d b4 70 76 66
                                                                                                                                                                                                                                            Data Ascii: U0:-tOAb>&V'd *zicj%vs|n;&r?_6'Qa/{'pZV}wCqO"]BD^m:d~ }^,#o1keat*y@_AJ{JZ"4G.G!#+>0,L:5V}SVpe_6G =pvf


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.849931104.18.94.414432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC564OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:12 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 47262
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd6119e09301902-EWR
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                            Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                            Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                            Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                            Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                            Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                            Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                            Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                            Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                            2024-10-04 15:05:12 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                                                                                                            Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.849944150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1079OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                                            Host: bat.bing.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; _EDGE_S=F=1&SID=3F0A0C0D2F436EEF159D19032E316F66; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; SRCHHPGUSR=SRCHLANG=en&IG=B0BC510672BC4FF1BA17172617D63D82&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                            Content-Length: 50523
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: EB781764C6FB467D8F5548A6BA003504 Ref B: EWR30EDGE0415 Ref C: 2024-10-04T15:05:13Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:13 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC439INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                                            Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC8192INData Raw: 65 6e 61 62 6c 65 64 3a 21 31 2c 76 65 6e 64 6f 72 49 64 3a 31 31 32 36 2c 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 67 64 70 72 41 70 70 6c 69 65 73 3a 75 6e 64 65 66 69 6e 65 64 2c 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 6d 65 61 73 75 72 65 6d 65 6e 74 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 2c 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 63 75 73 69 67 3d 7b 68 61 73 4c 6f 61 64 65 64 3a 21 31 2c 74 69 6d 65 6f 75 74 49 64 3a 6e 75 6c 6c 2c 62 6c 6f 62 3a 7b 7d 7d 3b 74 68 69 73 2e 62 65 61 63 6f 6e 50 61 72 61 6d 73 3d 7b 7d 3b 74 68 69 73 2e 73 75 70 70 6f
                                                                                                                                                                                                                                            Data Ascii: enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.suppo
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC7377INData Raw: 73 63 6c 6b 69 64 29 7d 7d 63 61 74 63 68 28 72 29 7b 7d 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 7c 7c 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 29 2c 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 65 74 4c 6f 61 64 65 64 21 3d 3d 21 30 26 26 74 68 69 73 2e 63 68 65 63 6b 75 65 74 48 6f 73 74 64 6f 63 75 6d 65 6e 74 6c 6f 61 64 28 29 29 7d 7d 3b 74 68 69 73 2e 67 65 74 43 6c 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 65
                                                                                                                                                                                                                                            Data Ascii: sclkid)}}catch(r){}this.uetConfig.tcf.hasLoaded||(this.uetConfig.tcf.hasLoaded=!0,clearTimeout(this.uetConfig.tcf.timeoutId),this.uetConfig.tcf.timeoutId=null,this.uetLoaded!==!0&&this.checkuetHostdocumentload())}};this.getClUrl=function(n){return this.ue
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                            Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                                            Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                                            Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                                            Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.84994613.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC656OUTGET /bundle-cmc/assets/loading-CyZpLvSh.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://studiostaticassetsprod.azureedge.net/bundle-cmc/assets/bundle.js
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:13 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 42265
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21D8B5800
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: 5ed67963-e01e-00ae-2b6e-1677a8000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150513Z-15767c5fc55xsgnlxyxy40f4m00000000cpg000000003vv5
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC15502INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2e 65 73 2d 43 6c 68 6c 2d 71 48 53 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 75 6e 64 6c 65 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 75 20 61 73 20 79 2c 6a 20 61 73 20 73 2c 72 20 61 73 20 74 2c 5f 20 61 73 20 72 2c 62 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 22 35 2e 31 32 2e 31 22 2c 70 3d 33 30 2c 6d 3d 30 2c 64 3d 32 34 30 2c 6c 3d 31 30 38 30 2c 63 3d 31 30 38 30 2c 68 3d 22 4d 79 5f 6c 6f 74 74 69 65 37 22 2c 66 3d 30 2c 62 3d 5b
                                                                                                                                                                                                                                            Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index.es-Clhl-qHS.js","assets/bundle.js"])))=>i.map(i=>d[i]);import{u as y,j as s,r as t,_ as r,b as n}from"./bundle.js";const e="5.12.1",p=30,m=0,d=240,l=1080,c=1080,h="My_lottie7",f=0,b=[
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC16384INData Raw: 2e 31 33 36 2c 31 36 2e 30 32 35 5d 2c 5b 31 35 2e 34 30 38 2c 35 2e 35 38 39 5d 2c 5b 31 35 2e 34 30 38 2c 35 2e 33 34 32 5d 2c 5b 31 32 2e 35 30 39 2c 2d 32 2e 30 39 36 5d 2c 5b 31 30 2e 38 39 35 2c 2d 33 2e 30 35 31 5d 2c 5b 31 30 2e 38 36 33 2c 2d 33 2e 30 35 39 5d 2c 5b 38 2e 38 32 37 2c 2d 32 2e 33 38 39 5d 2c 5b 37 2e 38 37 34 2c 2d 2e 30 30 31 5d 2c 5b 37 2e 38 37 34 2c 2e 30 30 31 5d 2c 5b 38 2e 38 32 37 2c 32 2e 33 38 39 5d 2c 5b 31 30 2e 38 36 33 2c 33 2e 30 35 39 5d 2c 5b 31 30 2e 38 39 35 2c 33 2e 30 35 31 5d 2c 5b 31 32 2e 35 30 39 2c 32 2e 30 39 38 5d 2c 5b 31 35 2e 34 30 38 2c 2d 35 2e 33 34 32 5d 2c 5b 31 35 2e 34 30 36 2c 2d 35 2e 35 33 31 5d 2c 5b 35 2e 31 33 36 2c 2d 31 36 2e 30 32 35 5d 2c 5b 2d 32 2e 30 31 36 2c 2d 31 33 2e 30 30 38
                                                                                                                                                                                                                                            Data Ascii: .136,16.025],[15.408,5.589],[15.408,5.342],[12.509,-2.096],[10.895,-3.051],[10.863,-3.059],[8.827,-2.389],[7.874,-.001],[7.874,.001],[8.827,2.389],[10.863,3.059],[10.895,3.051],[12.509,2.098],[15.408,-5.342],[15.406,-5.531],[5.136,-16.025],[-2.016,-13.008
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC10379INData Raw: 7d 2c 7b 74 79 3a 22 74 72 22 2c 70 3a 7b 61 3a 30 2c 6b 3a 5b 31 2e 36 37 35 2c 2d 38 33 2e 33 32 35 5d 2c 69 78 3a 32 7d 2c 61 3a 7b 61 3a 30 2c 6b 3a 5b 30 2c 30 5d 2c 69 78 3a 31 7d 2c 73 3a 7b 61 3a 30 2c 6b 3a 5b 31 30 30 2c 31 30 30 5d 2c 69 78 3a 33 7d 2c 72 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 36 7d 2c 6f 3a 7b 61 3a 30 2c 6b 3a 31 30 30 2c 69 78 3a 37 7d 2c 73 6b 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 34 7d 2c 73 61 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 35 7d 2c 6e 6d 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 6e 6d 3a 22 52 65 63 74 61 6e 67 6c 65 20 31 22 2c 6e 70 3a 33 2c 63 69 78 3a 32 2c 62 6d 3a 30 2c 69 78 3a 31 2c 6d 6e 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 6f 75 70 22 2c 68 64 3a 21 31 7d 5d 2c 69 70 3a 31 34 33 2c 6f 70
                                                                                                                                                                                                                                            Data Ascii: },{ty:"tr",p:{a:0,k:[1.675,-83.325],ix:2},a:{a:0,k:[0,0],ix:1},s:{a:0,k:[100,100],ix:3},r:{a:0,k:0,ix:6},o:{a:0,k:100,ix:7},sk:{a:0,k:0,ix:4},sa:{a:0,k:0,ix:5},nm:"Transform"}],nm:"Rectangle 1",np:3,cix:2,bm:0,ix:1,mn:"ADBE Vector Group",hd:!1}],ip:143,op


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.849951104.18.94.414432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:13 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 47262
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                            last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8cd611a429e24217-EWR
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                            Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                            Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                            Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                            Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                            Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                            Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                            Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                            Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                            2024-10-04 15:05:13 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                                                                                                            Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.849957150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC1214OUTGET /p/action/355026945.js HTTP/1.1
                                                                                                                                                                                                                                            Host: bat.bing.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                            Content-Length: 371
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: CF4F4AEF0D3B40BC852834D96E18D9AF Ref B: EWR30EDGE0109 Ref C: 2024-10-04T15:05:14Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:14 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                            Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.84996313.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC574OUTGET /bundle-cmc/assets/index.es-Clhl-qHS.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 317098
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:26 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21CAEE7F2
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: f489685a-d01e-0041-1f6e-16825d000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150514Z-15767c5fc55dtdv4d4saq7t47n0000000cd000000000qg5p
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 76444572
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC15494INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 67 65 74 44 65 66 61 75 6c 74 45 78 70 6f 72 74 46 72 6f 6d 43 6a 73 2c 68 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 72 20 61 73 20 72 65 61 63 74 45 78 70 6f 72 74 73 2c 52 20 61 73 20 52 65 61 63 74 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 76 61 72 20 6c 6f 74 74 69 65 24 31 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 7d 28 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                            Data Ascii: import{i as getDefaultExportFromCjs,h as commonjsGlobal,r as reactExports,R as React}from"./bundle.js";var lottie$1={exports:{}};(function(module,exports){typeof navigator<"u"&&function(t,e){module.exports=e()}(commonjsGlobal,function(){var svgNS="http://
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 3d 3d 3d 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 3d 3d 3d 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 70 2c 75 29 7b 70 3d 3d 3d 22 73 76 67 22 3f 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 48 65 6c 70 65 72 3d 75 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 2e 62 69 6e 64 28 74 68 69 73 29 29 3a 74 68 69 73 2e 5f 63 72 65 61 74 65 49 6d 61 67 65 44
                                                                                                                                                                                                                                            Data Ascii: .length=0}function b(){return this.totalImages===this.loadedAssets}function v(){return this.totalFootages===this.loadedFootagesCount}function m(p,u){p==="svg"?(this._elementHelper=u,this._createImageData=this.createImageData.bind(this)):this._createImageD
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 6f 77 28 29 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 75 72 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 3a 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 2f 74 68 69 73 2e 66 72 61 6d 65 52 61 74 65 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 44 6f 63 75 6d 65 6e 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 72 79 7b 76 61 72 20 69 3d 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 50 61 74 68 28 74 29 3b 69 2e 75 70 64 61 74 65 44 6f 63 75 6d 65 6e 74 44 61 74 61 28 65 2c 72 29 7d 63 61 74 63 68 7b 7d 7d 2c 41 6e 69 6d
                                                                                                                                                                                                                                            Data Ascii: ow()},AnimationItem.prototype.getDuration=function(t){return t?this.totalFrames:this.totalFrames/this.frameRate},AnimationItem.prototype.updateDocumentData=function(t,e,r){try{var i=this.renderer.getElementByPath(t);i.updateDocumentData(e,r)}catch{}},Anim
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 6c 75 65 41 74 43 75 72 72 65 6e 74 54 69 6d 65 2e 62 69 6e 64 28 74 68 69 73 29 5d 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 6b 65 79 66 72 61 6d 65 73 3d 65 2e 6b 2c 74 68 69 73 2e 6b 65 79 66 72 61 6d 65 73 4d 65 74 61 64 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 54 69 6d 65 3d 74 2e 64 61 74 61 2e 73 74 2c 74 68 69 73 2e 6b 3d 21 30 2c 74 68 69 73 2e 6b 66 3d 21 30 2c 74 68 69 73 2e 5f 69 73 46 69 72 73 74 46 72 61 6d 65 3d 21 30 2c 74 68 69 73 2e 6d 75 6c 74 3d 72 7c 7c 31 2c 74 68 69 73 2e 65 6c 65 6d 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 69 2c 74 68 69 73 2e 63 6f 6d 70 3d 74 2e 63 6f 6d 70 2c 74 68 69 73 2e 67 65 74 56 61 6c 75 65 3d 70 72 6f 63 65 73 73 45 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 2c 74 68
                                                                                                                                                                                                                                            Data Ascii: lueAtCurrentTime.bind(this)],this.data=e,this.keyframes=e.k,this.keyframesMetadata=[],this.offsetTime=t.data.st,this.k=!0,this.kf=!0,this._isFirstFrame=!0,this.mult=r||1,this.elem=t,this.container=i,this.comp=t.comp,this.getValue=processEffectsSequence,th
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 75 6c 61 74 65 64 3d 21 31 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 43 28 67 29 7b 76 61 72 20 53 3d 67 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 28 53 5b 30 5d 2c 53 5b 31 5d 2c 53 5b 32 5d 2c 53 5b 33 5d 2c 53 5b 34 5d 2c 53 5b 35 5d 2c 53 5b 36 5d 2c 53 5b 37 5d 2c 53 5b 38 5d 2c 53 5b 39 5d 2c 53 5b 31 30 5d 2c 53 5b 31 31 5d 2c 53 5b 31 32 5d 2c 53 5b 31 33 5d 2c 53 5b 31 34 5d 2c 53 5b 31 35 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 43 61 6c 63 75 6c 61 74 65 64 7c 7c 28 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 3d 21 28 74 68 69 73 2e 70 72 6f 70 73 5b 30 5d 21 3d 3d 31 7c 7c 74 68 69 73 2e 70 72 6f 70 73 5b 31 5d 21 3d 3d 30 7c 7c 74
                                                                                                                                                                                                                                            Data Ascii: ulated=!1,this}function C(g){var S=g.props;return this.transform(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[8],S[9],S[10],S[11],S[12],S[13],S[14],S[15])}function p(){return this._identityCalculated||(this._identity=!(this.props[0]!==1||this.props[1]!==0||t
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 68 69 73 2e 61 70 70 6c 69 65 64 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 30 2c 74 68 69 73 2e 70 72 65 2e 72 65 73 65 74 28 29 2c 21 74 68 69 73 2e 61 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 70 72 65 2e 74 72 61 6e 73 6c 61 74 65 28 2d 74 68 69 73 2e 61 2e 76 5b 30 5d 2c 2d 74 68 69 73 2e 61 2e 76 5b 31 5d 2c 74 68 69 73 2e 61 2e 76 5b 32 5d 29 2c 74 68 69 73 2e 61 70 70 6c 69 65 64 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 69 66 28 21 74 68 69 73 2e 73 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 2e 6c 65 6e
                                                                                                                                                                                                                                            Data Ascii: =this.elem.globalData.frameId}}function i(){if(this.appliedTransformations=0,this.pre.reset(),!this.a.effectsSequence.length)this.pre.translate(-this.a.v[0],-this.a.v[1],this.a.v[2]),this.appliedTransformations=1;else return;if(!this.s.effectsSequence.len
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 61 72 4f 66 66 73 65 74 28 61 2c 6f 2c 32 2a 64 2a 72 6f 75 6e 64 43 6f 72 6e 65 72 29 2c 74 2e 73 65 74 54 72 69 70 6c 65 41 74 28 61 5b 30 5d 2c 61 5b 31 5d 2c 61 5b 30 5d 2c 61 5b 31 5d 2c 50 5b 30 5d 2c 50 5b 31 5d 2c 74 2e 6c 65 6e 67 74 68 28 29 29 2c 61 7d 76 61 72 20 63 3d 70 6f 69 6e 74 45 71 75 61 6c 28 6e 2c 65 2e 70 6f 69 6e 74 73 5b 32 5d 29 3f 65 2e 70 6f 69 6e 74 73 5b 30 5d 3a 65 2e 70 6f 69 6e 74 73 5b 32 5d 2c 62 3d 70 6f 69 6e 74 45 71 75 61 6c 28 61 2c 72 2e 70 6f 69 6e 74 73 5b 31 5d 29 3f 72 2e 70 6f 69 6e 74 73 5b 33 5d 3a 72 2e 70 6f 69 6e 74 73 5b 31 5d 2c 76 3d 6c 69 6e 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 28 63 2c 6e 2c 61 2c 62 29 3b 72 65 74 75 72 6e 20 76 26 26 70 6f 69 6e 74 44 69 73 74 61 6e 63 65 28 76 2c 6e 29 3c 73 3f
                                                                                                                                                                                                                                            Data Ascii: arOffset(a,o,2*d*roundCorner),t.setTripleAt(a[0],a[1],a[0],a[1],P[0],P[1],t.length()),a}var c=pointEqual(n,e.points[2])?e.points[0]:e.points[2],b=pointEqual(a,r.points[1])?r.points[3]:r.points[1],v=lineIntersection(c,n,a,b);return v&&pointDistance(v,n)<s?
                                                                                                                                                                                                                                            2024-10-04 15:05:16 UTC16384INData Raw: 3d 74 2f 74 68 69 73 2e 64 61 74 61 2e 73 72 3b 65 6c 73 65 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 6d 2e 76 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 74 68 69 73 2e 6c 76 2e 76 5b 30 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 2a 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 4d 75 6c 74 69 70 6c 69 65 72 3b 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 56 6f 6c 75 6d 65 21 3d 3d 72 26 26 28 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 56 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 61 75 64 69 6f 2e 76 6f 6c 75 6d 65 28 72 29 29 7d 2c 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 28 5b 52 65 6e 64 65 72 61 62 6c 65 45 6c 65 6d 65 6e 74 2c 42 61 73 65 45 6c 65 6d 65 6e 74 2c 46 72 61 6d 65 45 6c 65 6d 65
                                                                                                                                                                                                                                            Data Ascii: =t/this.data.sr;else{var e=this.tm.v;this._currentTime=e}this._volume=this.lv.v[0];var r=this._volume*this._volumeMultiplier;this._previousVolume!==r&&(this._previousVolume=r,this.audio.volume(r))},extendPrototype([RenderableElement,BaseElement,FrameEleme
                                                                                                                                                                                                                                            2024-10-04 15:05:16 UTC16384INData Raw: 66 28 29 2b 22 23 22 2b 69 2b 22 29 22 29 29 7d 65 6c 73 65 20 69 66 28 65 3d 3d 3d 32 29 7b 76 61 72 20 6f 3d 63 72 65 61 74 65 4e 53 28 22 6d 61 73 6b 22 29 3b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 72 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 61 73 6b 2d 74 79 70 65 22 2c 22 61 6c 70 68 61 22 29 3b 76 61 72 20 66 3d 63 72 65 61 74 65 4e 53 28 22 67 22 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 69 3d 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 28 29 2c 73 3d 66 69 6c 74 65 72 73 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 46 69 6c 74 65 72 28 69 29 3b 76 61 72 20 64 3d 63 72 65 61 74 65 4e 53 28 22 66 65 43 6f 6d 70 6f 6e 65 6e 74 54 72 61 6e 73 66 65 72 22 29 3b 64 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                            Data Ascii: f()+"#"+i+")"))}else if(e===2){var o=createNS("mask");o.setAttribute("id",r),o.setAttribute("mask-type","alpha");var f=createNS("g");o.appendChild(f),i=createElementID(),s=filtersFactory.createFilter(i);var d=createNS("feComponentTransfer");d.setAttribute
                                                                                                                                                                                                                                            2024-10-04 15:05:16 UTC16384INData Raw: 28 74 2c 65 29 2c 73 3d 69 2e 70 45 6c 65 6d 3b 69 66 28 74 2e 74 79 3d 3d 3d 22 73 74 22 29 72 3d 6e 65 77 20 53 56 47 53 74 72 6f 6b 65 53 74 79 6c 65 44 61 74 61 28 74 68 69 73 2c 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 74 2e 74 79 3d 3d 3d 22 66 6c 22 29 72 3d 6e 65 77 20 53 56 47 46 69 6c 6c 53 74 79 6c 65 44 61 74 61 28 74 68 69 73 2c 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 74 2e 74 79 3d 3d 3d 22 67 66 22 7c 7c 74 2e 74 79 3d 3d 3d 22 67 73 22 29 7b 76 61 72 20 6e 3d 74 2e 74 79 3d 3d 3d 22 67 66 22 3f 53 56 47 47 72 61 64 69 65 6e 74 46 69 6c 6c 53 74 79 6c 65 44 61 74 61 3a 53 56 47 47 72 61 64 69 65 6e 74 53 74 72 6f 6b 65 53 74 79 6c 65 44 61 74 61 3b 72 3d 6e 65 77 20 6e 28 74 68 69 73 2c 74 2c 69 29 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 44 61 74
                                                                                                                                                                                                                                            Data Ascii: (t,e),s=i.pElem;if(t.ty==="st")r=new SVGStrokeStyleData(this,t,i);else if(t.ty==="fl")r=new SVGFillStyleData(this,t,i);else if(t.ty==="gf"||t.ty==="gs"){var n=t.ty==="gf"?SVGGradientFillStyleData:SVGGradientStrokeStyleData;r=new n(this,t,i),this.globalDat


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.84996413.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:14 UTC397OUTGET /bundle-cmc/assets/loading-CyZpLvSh.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 42265
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:27 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21D8B5800
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: 5ed67963-e01e-00ae-2b6e-1677a8000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150515Z-15767c5fc55n4msds84xh4z67w000000068g00000000va0h
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC15454INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 69 6e 64 65 78 2e 65 73 2d 43 6c 68 6c 2d 71 48 53 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 75 6e 64 6c 65 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 75 20 61 73 20 79 2c 6a 20 61 73 20 73 2c 72 20 61 73 20 74 2c 5f 20 61 73 20 72 2c 62 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 63 6f 6e 73 74 20 65 3d 22 35 2e 31 32 2e 31 22 2c 70 3d 33 30 2c 6d 3d 30 2c 64 3d 32 34 30 2c 6c 3d 31 30 38 30 2c 63 3d 31 30 38 30 2c 68 3d 22 4d 79 5f 6c 6f 74 74 69 65 37 22 2c 66 3d 30 2c 62 3d 5b
                                                                                                                                                                                                                                            Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/index.es-Clhl-qHS.js","assets/bundle.js"])))=>i.map(i=>d[i]);import{u as y,j as s,r as t,_ as r,b as n}from"./bundle.js";const e="5.12.1",p=30,m=0,d=240,l=1080,c=1080,h="My_lottie7",f=0,b=[
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC16384INData Raw: 2d 32 2e 39 34 31 2c 31 31 2e 32 39 38 5d 2c 5b 2d 32 2e 39 33 34 2c 31 31 2e 33 33 31 5d 2c 5b 2d 32 2e 30 31 36 2c 31 33 2e 30 31 5d 2c 5b 35 2e 31 33 36 2c 31 36 2e 30 32 35 5d 2c 5b 31 35 2e 34 30 38 2c 35 2e 35 38 39 5d 2c 5b 31 35 2e 34 30 38 2c 35 2e 33 34 32 5d 2c 5b 31 32 2e 35 30 39 2c 2d 32 2e 30 39 36 5d 2c 5b 31 30 2e 38 39 35 2c 2d 33 2e 30 35 31 5d 2c 5b 31 30 2e 38 36 33 2c 2d 33 2e 30 35 39 5d 2c 5b 38 2e 38 32 37 2c 2d 32 2e 33 38 39 5d 2c 5b 37 2e 38 37 34 2c 2d 2e 30 30 31 5d 2c 5b 37 2e 38 37 34 2c 2e 30 30 31 5d 2c 5b 38 2e 38 32 37 2c 32 2e 33 38 39 5d 2c 5b 31 30 2e 38 36 33 2c 33 2e 30 35 39 5d 2c 5b 31 30 2e 38 39 35 2c 33 2e 30 35 31 5d 2c 5b 31 32 2e 35 30 39 2c 32 2e 30 39 38 5d 2c 5b 31 35 2e 34 30 38 2c 2d 35 2e 33 34 32 5d
                                                                                                                                                                                                                                            Data Ascii: -2.941,11.298],[-2.934,11.331],[-2.016,13.01],[5.136,16.025],[15.408,5.589],[15.408,5.342],[12.509,-2.096],[10.895,-3.051],[10.863,-3.059],[8.827,-2.389],[7.874,-.001],[7.874,.001],[8.827,2.389],[10.863,3.059],[10.895,3.051],[12.509,2.098],[15.408,-5.342]
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC10427INData Raw: 6d 3a 22 46 69 6c 6c 20 31 22 2c 6d 6e 3a 22 41 44 42 45 20 56 65 63 74 6f 72 20 47 72 61 70 68 69 63 20 2d 20 46 69 6c 6c 22 2c 68 64 3a 21 31 7d 2c 7b 74 79 3a 22 74 72 22 2c 70 3a 7b 61 3a 30 2c 6b 3a 5b 31 2e 36 37 35 2c 2d 38 33 2e 33 32 35 5d 2c 69 78 3a 32 7d 2c 61 3a 7b 61 3a 30 2c 6b 3a 5b 30 2c 30 5d 2c 69 78 3a 31 7d 2c 73 3a 7b 61 3a 30 2c 6b 3a 5b 31 30 30 2c 31 30 30 5d 2c 69 78 3a 33 7d 2c 72 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 36 7d 2c 6f 3a 7b 61 3a 30 2c 6b 3a 31 30 30 2c 69 78 3a 37 7d 2c 73 6b 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 34 7d 2c 73 61 3a 7b 61 3a 30 2c 6b 3a 30 2c 69 78 3a 35 7d 2c 6e 6d 3a 22 54 72 61 6e 73 66 6f 72 6d 22 7d 5d 2c 6e 6d 3a 22 52 65 63 74 61 6e 67 6c 65 20 31 22 2c 6e 70 3a 33 2c 63 69 78 3a 32 2c 62 6d
                                                                                                                                                                                                                                            Data Ascii: m:"Fill 1",mn:"ADBE Vector Graphic - Fill",hd:!1},{ty:"tr",p:{a:0,k:[1.675,-83.325],ix:2},a:{a:0,k:[0,0],ix:1},s:{a:0,k:[100,100],ix:3},r:{a:0,k:0,ix:6},o:{a:0,k:100,ix:7},sk:{a:0,k:0,ix:4},sa:{a:0,k:0,ix:5},nm:"Transform"}],nm:"Rectangle 1",np:3,cix:2,bm


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.849971150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC1094OUTGET /p/action/355026945.js HTTP/1.1
                                                                                                                                                                                                                                            Host: bat.bing.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; _EDGE_S=F=1&SID=3F0A0C0D2F436EEF159D19032E316F66; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: private,max-age=1800
                                                                                                                                                                                                                                            Content-Length: 371
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: AB6D6B5627F647789E7EF7FDBBC74E74 Ref B: EWR30EDGE0321 Ref C: 2024-10-04T15:05:15Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:15 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                                            Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.849972150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC1643OUTGET /action/0?ti=355026945&Ver=2&mid=48d59c17-c141-44b8-b49f-a0ceff1c90d6&sid=0ecf75e0826211ef8a3a39d4256da012&vid=0ecf8900826211efaf528dc688857cca&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Microsoft%20Copilot%3A%20Your%20AI%20companion&p=https%3A%2F%2Fcopilot.microsoft.com%2F%3FFORM%3Dhpcodx%26showconv%3D1&r=&lt=6459&evt=pageLoad&sv=1&cdb=AQAQ&rn=338752 HTTP/1.1
                                                                                                                                                                                                                                            Host: bat.bing.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://copilot.microsoft.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=FC81B417F4A143FB89AC14085A1C663D&dmnchg=1; SRCHUSR=DOB=20241004; _SS=SID=3F0A0C0D2F436EEF159D19032E316F66; _UR=QS=0&TQS=0&Pn=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyNC0xMC0wNFQwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIlRucyI6MCwiRGZ0IjpudWxsLCJNdnMiOjAsIkZsdCI6MCwiSW1wIjozLCJUb2JuIjowfQ==; SRCHHPGUSR=SRCHLANG=en&IG=0BBDAB4302664FFA86A244CFAE6DE723&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1280&SCH=907&DPR=1.0&UTC=-240&PV=10.0.0
                                                                                                                                                                                                                                            2024-10-04 15:05:15 UTC1028INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Set-Cookie: MSPTC=er5m7TZsA4vCWmy9PoFVk_zcp71zR3SWLpifZLxTJyY; domain=.bing.com; expires=Wed, 29-Oct-2025 15:05:15 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: MUID=203E704BD0C66F6728A46545D1B46ED9; domain=.bing.com; expires=Wed, 29-Oct-2025 15:05:15 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                            Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 11-Oct-2024 15:05:15 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 529B5A1E1603447DA56F7A0441031733 Ref B: EWR30EDGE0417 Ref C: 2024-10-04T15:05:15Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:15 GMT
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.84998013.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC398OUTGET /bundle-cmc/assets/index.es-Clhl-qHS.js HTTP/1.1
                                                                                                                                                                                                                                            Host: studiostaticassetsprod.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:17 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 317098
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Last-Modified: Thu, 03 Oct 2024 19:32:26 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCE3E21CAEE7F2
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            x-ms-request-id: f489685a-d01e-0041-1f6e-16825d000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://copilot.microsoft.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150517Z-15767c5fc55dtdv4d4saq7t47n0000000ce000000000k0x8
                                                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 76444572
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC15467INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 67 65 74 44 65 66 61 75 6c 74 45 78 70 6f 72 74 46 72 6f 6d 43 6a 73 2c 68 20 61 73 20 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 72 20 61 73 20 72 65 61 63 74 45 78 70 6f 72 74 73 2c 52 20 61 73 20 52 65 61 63 74 7d 66 72 6f 6d 22 2e 2f 62 75 6e 64 6c 65 2e 6a 73 22 3b 76 61 72 20 6c 6f 74 74 69 65 24 31 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 7d 28 63 6f 6d 6d 6f 6e 6a 73 47 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 76 67 4e 53 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                            Data Ascii: import{i as getDefaultExportFromCjs,h as commonjsGlobal,r as reactExports,R as React}from"./bundle.js";var lottie$1={exports:{}};(function(module,exports){typeof navigator<"u"&&function(t,e){module.exports=e()}(commonjsGlobal,function(){var svgNS="http://
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 65 73 4c 6f 61 64 65 64 43 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 74 61 6c 49 6d 61 67 65 73 3d 3d 3d 74 68 69 73 2e 6c 6f 61 64 65 64 41 73 73 65 74 73 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 74 61 6c 46 6f 6f 74 61 67 65 73 3d 3d 3d 74 68 69 73 2e 6c 6f 61 64 65 64 46 6f 6f 74 61 67 65 73 43 6f 75 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 70 2c 75 29 7b 70 3d 3d 3d 22 73 76 67 22 3f 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 48 65 6c 70 65 72 3d 75 2c 74 68 69 73 2e 5f 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 3d 74 68 69 73 2e 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 2e 62 69 6e
                                                                                                                                                                                                                                            Data Ascii: esLoadedCb=null,this.images.length=0}function b(){return this.totalImages===this.loadedAssets}function v(){return this.totalFootages===this.loadedFootagesCount}function m(p,u){p==="svg"?(this._elementHelper=u,this._createImageData=this.createImageData.bin
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 73 68 6f 77 28 29 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 75 72 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 3a 74 68 69 73 2e 74 6f 74 61 6c 46 72 61 6d 65 73 2f 74 68 69 73 2e 66 72 61 6d 65 52 61 74 65 7d 2c 41 6e 69 6d 61 74 69 6f 6e 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 44 6f 63 75 6d 65 6e 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 72 79 7b 76 61 72 20 69 3d 74 68 69 73 2e 72 65 6e 64 65 72 65 72 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 50 61 74 68 28 74 29 3b 69 2e 75 70 64 61 74 65 44 6f 63 75
                                                                                                                                                                                                                                            Data Ascii: function(){this.renderer.show()},AnimationItem.prototype.getDuration=function(t){return t?this.totalFrames:this.totalFrames/this.frameRate},AnimationItem.prototype.updateDocumentData=function(t,e,r){try{var i=this.renderer.getElementByPath(t);i.updateDocu
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 74 68 69 73 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 3d 5b 67 65 74 56 61 6c 75 65 41 74 43 75 72 72 65 6e 74 54 69 6d 65 2e 62 69 6e 64 28 74 68 69 73 29 5d 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 6b 65 79 66 72 61 6d 65 73 3d 65 2e 6b 2c 74 68 69 73 2e 6b 65 79 66 72 61 6d 65 73 4d 65 74 61 64 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 54 69 6d 65 3d 74 2e 64 61 74 61 2e 73 74 2c 74 68 69 73 2e 6b 3d 21 30 2c 74 68 69 73 2e 6b 66 3d 21 30 2c 74 68 69 73 2e 5f 69 73 46 69 72 73 74 46 72 61 6d 65 3d 21 30 2c 74 68 69 73 2e 6d 75 6c 74 3d 72 7c 7c 31 2c 74 68 69 73 2e 65 6c 65 6d 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 69 2c 74 68 69 73 2e 63 6f 6d 70 3d 74 2e 63 6f 6d 70 2c 74 68 69 73 2e 67 65 74 56 61 6c 75
                                                                                                                                                                                                                                            Data Ascii: this.effectsSequence=[getValueAtCurrentTime.bind(this)],this.data=e,this.keyframes=e.k,this.keyframesMetadata=[],this.offsetTime=t.data.st,this.k=!0,this.kf=!0,this._isFirstFrame=!0,this.mult=r||1,this.elem=t,this.container=i,this.comp=t.comp,this.getValu
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 74 2a 51 2b 63 74 2a 57 2c 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 43 61 6c 63 75 6c 61 74 65 64 3d 21 31 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 43 28 67 29 7b 76 61 72 20 53 3d 67 2e 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 28 53 5b 30 5d 2c 53 5b 31 5d 2c 53 5b 32 5d 2c 53 5b 33 5d 2c 53 5b 34 5d 2c 53 5b 35 5d 2c 53 5b 36 5d 2c 53 5b 37 5d 2c 53 5b 38 5d 2c 53 5b 39 5d 2c 53 5b 31 30 5d 2c 53 5b 31 31 5d 2c 53 5b 31 32 5d 2c 53 5b 31 33 5d 2c 53 5b 31 34 5d 2c 53 5b 31 35 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 43 61 6c 63 75 6c 61 74 65 64 7c 7c 28 74 68 69 73 2e 5f 69 64 65 6e 74 69 74 79 3d 21 28 74 68 69 73 2e 70 72 6f 70 73 5b 30
                                                                                                                                                                                                                                            Data Ascii: t*Q+ct*W,this._identityCalculated=!1,this}function C(g){var S=g.props;return this.transform(S[0],S[1],S[2],S[3],S[4],S[5],S[6],S[7],S[8],S[9],S[10],S[11],S[12],S[13],S[14],S[15])}function p(){return this._identityCalculated||(this._identity=!(this.props[0
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 2c 2d 74 68 69 73 2e 70 2e 76 5b 32 5d 29 7d 74 68 69 73 2e 66 72 61 6d 65 49 64 3d 74 68 69 73 2e 65 6c 65 6d 2e 67 6c 6f 62 61 6c 44 61 74 61 2e 66 72 61 6d 65 49 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 68 69 73 2e 61 70 70 6c 69 65 64 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 30 2c 74 68 69 73 2e 70 72 65 2e 72 65 73 65 74 28 29 2c 21 74 68 69 73 2e 61 2e 65 66 66 65 63 74 73 53 65 71 75 65 6e 63 65 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 70 72 65 2e 74 72 61 6e 73 6c 61 74 65 28 2d 74 68 69 73 2e 61 2e 76 5b 30 5d 2c 2d 74 68 69 73 2e 61 2e 76 5b 31 5d 2c 74 68 69 73 2e 61 2e 76 5b 32 5d 29 2c 74 68 69 73 2e 61 70 70 6c 69 65 64 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 31 3b 65 6c 73 65 20 72 65 74 75 72 6e 3b 69 66 28
                                                                                                                                                                                                                                            Data Ascii: ,-this.p.v[2])}this.frameId=this.elem.globalData.frameId}}function i(){if(this.appliedTransformations=0,this.pre.reset(),!this.a.effectsSequence.length)this.pre.translate(-this.a.v[0],-this.a.v[1],this.a.v[2]),this.appliedTransformations=1;else return;if(
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 5b 31 5d 2c 22 6f 22 2c 74 2e 6c 65 6e 67 74 68 28 29 2d 31 29 2c 50 3d 70 6f 6c 61 72 4f 66 66 73 65 74 28 61 2c 6f 2c 32 2a 64 2a 72 6f 75 6e 64 43 6f 72 6e 65 72 29 2c 74 2e 73 65 74 54 72 69 70 6c 65 41 74 28 61 5b 30 5d 2c 61 5b 31 5d 2c 61 5b 30 5d 2c 61 5b 31 5d 2c 50 5b 30 5d 2c 50 5b 31 5d 2c 74 2e 6c 65 6e 67 74 68 28 29 29 2c 61 7d 76 61 72 20 63 3d 70 6f 69 6e 74 45 71 75 61 6c 28 6e 2c 65 2e 70 6f 69 6e 74 73 5b 32 5d 29 3f 65 2e 70 6f 69 6e 74 73 5b 30 5d 3a 65 2e 70 6f 69 6e 74 73 5b 32 5d 2c 62 3d 70 6f 69 6e 74 45 71 75 61 6c 28 61 2c 72 2e 70 6f 69 6e 74 73 5b 31 5d 29 3f 72 2e 70 6f 69 6e 74 73 5b 33 5d 3a 72 2e 70 6f 69 6e 74 73 5b 31 5d 2c 76 3d 6c 69 6e 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 28 63 2c 6e 2c 61 2c 62 29 3b 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: [1],"o",t.length()-1),P=polarOffset(a,o,2*d*roundCorner),t.setTripleAt(a[0],a[1],a[0],a[1],P[0],P[1],t.length()),a}var c=pointEqual(n,e.points[2])?e.points[0]:e.points[2],b=pointEqual(a,r.points[1])?r.points[3]:r.points[1],v=lineIntersection(c,n,a,b);retu
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 61 63 65 68 6f 6c 64 65 72 29 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 54 69 6d 65 3d 74 2f 74 68 69 73 2e 64 61 74 61 2e 73 72 3b 65 6c 73 65 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 6d 2e 76 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 54 69 6d 65 3d 65 7d 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 3d 74 68 69 73 2e 6c 76 2e 76 5b 30 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 2a 74 68 69 73 2e 5f 76 6f 6c 75 6d 65 4d 75 6c 74 69 70 6c 69 65 72 3b 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 56 6f 6c 75 6d 65 21 3d 3d 72 26 26 28 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 56 6f 6c 75 6d 65 3d 72 2c 74 68 69 73 2e 61 75 64 69 6f 2e 76 6f 6c 75 6d 65 28 72 29 29 7d 2c 65 78 74 65 6e 64 50 72 6f 74 6f 74 79 70 65 28 5b 52 65 6e 64 65 72 61 62 6c 65 45 6c 65
                                                                                                                                                                                                                                            Data Ascii: aceholder)this._currentTime=t/this.data.sr;else{var e=this.tm.v;this._currentTime=e}this._volume=this.lv.v[0];var r=this._volume*this._volumeMultiplier;this._previousVolume!==r&&(this._previousVolume=r,this.audio.volume(r))},extendPrototype([RenderableEle
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 6c 74 65 72 22 2c 22 75 72 6c 28 22 2b 67 65 74 4c 6f 63 61 74 69 6f 6e 48 72 65 66 28 29 2b 22 23 22 2b 69 2b 22 29 22 29 29 7d 65 6c 73 65 20 69 66 28 65 3d 3d 3d 32 29 7b 76 61 72 20 6f 3d 63 72 65 61 74 65 4e 53 28 22 6d 61 73 6b 22 29 3b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 72 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 61 73 6b 2d 74 79 70 65 22 2c 22 61 6c 70 68 61 22 29 3b 76 61 72 20 66 3d 63 72 65 61 74 65 4e 53 28 22 67 22 29 3b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 69 3d 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 49 44 28 29 2c 73 3d 66 69 6c 74 65 72 73 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 46 69 6c 74 65 72 28 69 29 3b 76 61 72 20 64 3d 63 72 65 61 74 65 4e 53 28 22 66 65 43 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                            Data Ascii: lter","url("+getLocationHref()+"#"+i+")"))}else if(e===2){var o=createNS("mask");o.setAttribute("id",r),o.setAttribute("mask-type","alpha");var f=createNS("g");o.appendChild(f),i=createElementID(),s=filtersFactory.createFilter(i);var d=createNS("feCompone
                                                                                                                                                                                                                                            2024-10-04 15:05:17 UTC16384INData Raw: 65 29 7b 76 61 72 20 72 2c 69 3d 6e 65 77 20 53 56 47 53 74 79 6c 65 44 61 74 61 28 74 2c 65 29 2c 73 3d 69 2e 70 45 6c 65 6d 3b 69 66 28 74 2e 74 79 3d 3d 3d 22 73 74 22 29 72 3d 6e 65 77 20 53 56 47 53 74 72 6f 6b 65 53 74 79 6c 65 44 61 74 61 28 74 68 69 73 2c 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 74 2e 74 79 3d 3d 3d 22 66 6c 22 29 72 3d 6e 65 77 20 53 56 47 46 69 6c 6c 53 74 79 6c 65 44 61 74 61 28 74 68 69 73 2c 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 74 2e 74 79 3d 3d 3d 22 67 66 22 7c 7c 74 2e 74 79 3d 3d 3d 22 67 73 22 29 7b 76 61 72 20 6e 3d 74 2e 74 79 3d 3d 3d 22 67 66 22 3f 53 56 47 47 72 61 64 69 65 6e 74 46 69 6c 6c 53 74 79 6c 65 44 61 74 61 3a 53 56 47 47 72 61 64 69 65 6e 74 53 74 72 6f 6b 65 53 74 79 6c 65 44 61 74 61 3b 72 3d 6e 65 77
                                                                                                                                                                                                                                            Data Ascii: e){var r,i=new SVGStyleData(t,e),s=i.pElem;if(t.ty==="st")r=new SVGStrokeStyleData(this,t,i);else if(t.ty==="fl")r=new SVGFillStyleData(this,t,i);else if(t.ty==="gf"||t.ty==="gs"){var n=t.ty==="gf"?SVGGradientFillStyleData:SVGGradientStrokeStyleData;r=new


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.85019113.107.246.454432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:36 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 49804
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Aug 2024 15:32:28 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCB563D09FF90F
                                                                                                                                                                                                                                            x-ms-request-id: e10fc963-b01e-001c-0ed7-109136000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150536Z-15767c5fc55rv8zjq9dg0musxg0000000ctg00000000245t
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a e8 6e 66 80 30 04 66 66 17 58 2e 27 56 c0 dd c1 ce da 0e 34 13 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 c1 45 ef fc a2 d2 ff 58 b9 f8 7c 74 7e 50 39 83 b7 7f 54 4e fb 17 47 fb 87 3f 5e 0f 7e 14 ff bf b8 f7 e3 ca d8 9f 88 0a fc 0e dd 58 78 95 30 a8 84 51 c5 0f 46 61 34 0d 23 37 11 71 e5 01 fe 46 be 3b a9 8c a3 f0 a1 92 dc 8b ca 34 0a bf 88 51 12 57 26 7e 9c 40 a1 a1 98 84 4f 95 2a 54 17 79 95 33 37 4a 9e 2b 47 67 66 1d ea 17 50 9b 7f e7 07 50 7a 14 4e 9f e1 f9 3e a9 04 61 e2 8f 44 c5 0d 3c aa 6d 02 2f 41 2c 2a b3 c0 13 51 e5 e9 de 1f dd 57 4e fc 51 14 c6 e1 38 a9 44 62 24
                                                                                                                                                                                                                                            Data Ascii: m[80OL;wnf0ffX.'V4r~=,JUT~l?EX|t~P9TNG?^~Xx0QFa4#7qF;4QW&~@O*Ty37J+GgfPPzN>aD<m/A,*QWNQ8Db$
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC16384INData Raw: 27 1c c8 cc 3b 47 70 68 d3 97 de 38 51 da 2b 6d ae c3 c3 92 66 30 2c c7 e2 0e a7 d6 2d 0d 94 23 88 9f 19 2d 1f 22 de b2 95 e2 e1 43 fe ba 22 db f8 db c7 de c7 bd 8f bb 46 5e a9 e2 79 8b bb 39 80 f2 13 69 1c da 46 ac bd 01 17 40 95 be ca 7a c8 5e 78 9e 4e f0 34 2a 49 07 20 d2 55 18 4e aa f9 a9 79 19 46 01 fd be 74 21 2c 48 25 ed 0b d8 5c e1 21 97 5b fb 1f fa e7 08 c5 f1 db 24 52 d4 24 94 ea 86 a0 ac 71 9b a5 70 df 6e 64 32 7d bb 49 7e 1c 3a 35 86 3a 0b bc 11 b9 bc 63 53 13 db b6 21 b2 17 b6 8c 6c 3a de c8 b0 48 30 1a 78 e1 93 b1 f2 84 d9 a0 da 32 3b 49 9d 0e a3 ba 0c c0 20 f1 60 44 0e bf e1 b1 1f 00 db 07 eb f8 0b 93 7a ee 80 51 71 65 d0 f1 46 c6 4d b5 e4 80 4a d1 c1 db 33 01 93 60 94 84 63 3e bb 8d 4e f6 d7 4e 72 4b bf 55 91 07 da 56 22 f5 25 bb 62 d4 f0
                                                                                                                                                                                                                                            Data Ascii: ';Gph8Q+mf0,-#-"C"F^y9iF@z^xN4*I UNyFt!,H%\![$R$qpnd2}I~:5:cS!l:H0x2;I `DzQqeFMJ3`c>NNrKUV"%b
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC16384INData Raw: 4f f2 d1 5f e3 49 57 25 53 20 30 da 2c 5f 9e fb be 25 d9 53 ac e2 06 6d fc 67 4d 28 10 b5 f0 53 88 c0 7e 3e c3 5e b0 96 88 a4 6a 56 81 ac 3c e2 4c 74 3e 79 ed bb 38 fd f9 09 7e 74 9f 32 42 c7 41 04 97 ac e7 a6 59 52 fe 59 8b 9a b4 f3 4a 8b b4 d6 10 bd d9 0f af 84 78 1b c9 34 c0 e1 99 a8 cd 23 a0 ce 8d b4 0e 00 99 43 46 38 aa 5e e1 a4 f2 b1 1e 2b 7f d5 16 32 3e 8d f2 99 ec b5 f7 ea 3d de 6a 55 6b ab 45 a6 da 10 6c 86 da dd 41 0a 35 3a 57 9c 6d af f8 17 dd 86 fe 9a 8f 67 27 ed 3a 5b 96 b7 fe 68 25 95 d8 2b b0 d4 b5 c8 c6 c9 ae 2d 62 2a 76 b4 6a a4 5b 48 7c 83 75 29 d5 f1 80 c1 6d 15 f3 46 e2 9d 67 bd 75 10 d5 0f fa 52 85 d6 65 ac 67 bd 66 c1 72 a4 33 6d ea 5c 99 93 86 6e a9 fd 34 e0 24 b4 0d 56 b1 61 56 94 05 d2 f1 9b 06 fa d6 bf 56 69 91 4c 38 d2 41 5f b8
                                                                                                                                                                                                                                            Data Ascii: O_IW%S 0,_%SmgM(S~>^jV<Lt>y8~t2BAYRYJx4#CF8^+2>=jUkElA5:Wmg':[h%+-b*vj[H|u)mFguRegfr3m\n4$VaVViL8A_
                                                                                                                                                                                                                                            2024-10-04 15:05:36 UTC1443INData Raw: 0e d0 f4 68 6c d8 37 44 70 d3 c6 9c 6a 8d 33 2e 82 62 3b 12 9c f1 56 32 89 89 b7 1c f8 4d 92 80 1d 13 a3 81 6b 0f 74 b0 f6 84 70 e9 e9 2c 49 af 92 78 a0 74 57 ec ad 25 df 18 38 c3 d4 53 29 e6 ae 8e 8b 93 b1 d2 56 e2 b7 bf 85 b6 94 6e 6e da cf 4a 54 d6 75 6d ac a3 fc 6d 23 e6 09 04 32 6d 06 4d 28 cf 16 35 28 24 8a d7 e3 11 0c 87 53 1f 83 11 24 c4 fc c3 89 41 42 39 c4 98 16 56 9e 4f 6d b3 c6 ef 84 26 af d9 dd a3 84 63 8c fa 7b eb 2a bd af dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 5f d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e 84 6f dd b5 0c 51
                                                                                                                                                                                                                                            Data Ascii: hl7Dpj3.b;V2Mktp,IxtW%8S)VnnJTumm#2mM(5($S$AB9VOm&c{*@_,$E2+q%nL&t}_[79}qp6FGyKU:8oQ


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            24192.168.2.850216150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC638OUTGET /th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 39699
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 55255A8B3DC94185BCFE7897CF27E3AE Ref B: EWR311000103035 Ref C: 2024-10-04T15:05:37Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC15529INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC16384INData Raw: bb 44 99 72 32 3e ee 79 46 f4 ac db 86 64 98 ed cf 07 d6 b4 ed d0 18 05 cc 6b 92 dc 3a 8f e7 54 89 98 d3 68 57 1e 9e b4 8f 6a 5c f3 d4 75 ad 04 65 91 72 9f 30 1d 71 fe 14 b2 46 0a 89 06 38 f4 aa 32 b9 8f 2d a1 03 e5 15 58 c0 4f 1d 2b 78 2a c8 99 1d 05 42 d0 07 fb a3 93 43 29 48 c3 78 36 67 93 55 d9 4e 00 6e a4 f2 c2 b6 a4 b3 27 27 1c 8a af f6 09 2e 0e d8 71 ee c7 ee 2f d4 d3 4c 37 29 43 6b 25 c4 e9 0c 1c bf 52 7b 6d ee 4f a6 2a 86 a5 38 b9 bb 22 12 a6 08 7e 58 9b fb cd fc 47 f1 ad 2b eb f8 6d ed 5e c7 4d 93 7f 98 71 71 74 06 0b ff 00 b2 be 83 f9 d6 24 a0 28 01 30 14 74 03 b5 5c 49 6a c5 49 38 cd 51 bc 3f b8 6f 6a bb 21 eb 9a a3 79 ff 00 1e ee 7e 95 d1 13 9a 64 31 fd d1 53 79 87 18 c9 3f 5a 82 30 70 38 a9 76 9f c6 a9 ee 4c 23 74 5a 59 cc 88 b9 62 db 06 de
                                                                                                                                                                                                                                            Data Ascii: Dr2>yFdk:ThWj\uer0qF82-XO+x*BC)Hx6gUNn''.q/L7)Ck%R{mO*8"~XG+m^Mqqt$(0t\IjI8Q?oj!y~d1Sy?Z0p8vL#tZYb
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC7786INData Raw: 93 b2 2e 00 f5 34 da d6 c1 b1 8f 7f 76 66 d4 9c f4 11 0f 2c fb fb d3 1e 76 ce d1 f5 06 a8 c5 bb 68 2e 72 cd f3 35 3f 7b 6f ce 71 8a ef a7 1b 2b 1c 53 77 77 2f 46 fb 58 f7 c8 fb d5 6a 19 8f 5c fe 15 98 b2 93 ee 7d 2a d4 0d b5 33 5b 23 2b 1a 12 4c 59 55 33 f2 75 c5 4f 0b fc a4 6d e3 b5 50 46 dc e3 e9 56 51 fe 70 05 51 2d 1b 16 e7 a1 3c 66 b4 51 87 1c d6 6c 27 ee d5 d4 34 11 62 ca b7 26 97 77 22 a1 cd 3c 1a 42 25 06 9c 0f 35 12 9a 90 1a 42 2c 23 00 3a d1 bc 7a d4 20 d2 16 c0 a6 85 62 59 26 0a bd 45 65 5d cf bc 93 b8 7d 2a 4b a9 70 9c 56 3c d2 31 26 99 49 12 35 c1 19 c7 7a 6b 5e 12 40 ce 30 3a d5 26 91 83 01 48 5f af ae 28 28 bb 26 a7 26 f0 03 7c 80 63 8a 85 f5 49 b6 00 5c 80 0e 45 51 66 3d bb 74 a8 e5 73 f2 80 3a d1 71 d8 d2 fe d3 92 63 b9 98 9e 29 1a eb 73
                                                                                                                                                                                                                                            Data Ascii: .4vf,vh.r5?{oq+Sww/FXj\}*3[#+LYU3uOmPFVQpQ-<fQl'4b&w"<B%5B,#:z bY&Ee]}*KpV<1&I5zk^@0:&H_((&&|cI\EQf=ts:qc)s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            25192.168.2.850218150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC634OUTGET /th?&id=OVF.TWIz2r/WzpIamHBXoF3NnQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 20260
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 3DC3F7C750BA45C3A0A7834923AD990D Ref B: EWR30EDGE1111 Ref C: 2024-10-04T15:05:37Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC4729INData Raw: 0b 4f de 22 f0 ff 00 8a 35 28 7c 3d 2f 85 b4 58 17 cf bf 99 9d e6 ee 14 8e 47 e4 3a d7 a0 e8 36 9a 74 7f 09 b5 9b 2d 32 46 9d 63 57 59 6e 31 f2 cc fd 49 5f 6e d5 ce f8 23 4f b4 4f 85 3e 22 d4 d5 02 df 30 68 8c c0 9d ca 83 1c 0f 4e b5 77 e1 f4 d9 f8 43 af 86 21 56 36 71 93 c0 e8 0d 52 22 43 3e 12 73 e0 5f 13 8e 87 7f fe c9 56 7e 0a 37 fc 48 bc 44 a3 39 f3 01 ff 00 c7 4d 54 f8 4b 93 e0 6f 14 63 d7 ff 00 64 35 77 e0 6f 3a 76 be 9e b2 0f e4 69 92 8a ff 00 04 54 8d 6f 58 6c 71 b8 e7 f3 af 3b b9 e2 f6 ef b7 fa 44 9f fa 11 af 49 f8 26 07 f6 b6 b8 7b f9 a7 8f c4 d7 9a 5c 9f f4 db bf fa f8 93 ff 00 42 35 9c f6 2e 3b 91 13 ef 4c 73 4a 4d 46 e6 a1 22 d9 1b 9a 81 cd 4a fc d4 2d 56 88 64 4d 4d a7 1e f4 da b4 43 0a 28 a2 98 82 81 45 14 00 ea 43 40 a0 d2 29 89 45 14 53
                                                                                                                                                                                                                                            Data Ascii: O"5(|=/XG:6t-2FcWYn1I_n#OO>"0hNwC!V6qR"C>s_V~7HD9MTKocd5wo:viToXlq;DI&{\B5.;LsJMF"J-VdMMC(EC@)ES


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            26192.168.2.850215150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC638OUTGET /th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 22546
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 7CC38A75DADF4D14B421694E9364BBCC Ref B: EWR30EDGE0816 Ref C: 2024-10-04T15:05:37Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC7016INData Raw: 7a d3 48 99 48 8c 10 0f 27 f0 a0 75 cf ca 13 d5 8d 6a c1 a5 2a 8c ca 77 10 7a 76 a7 5d e8 b6 77 c9 b6 78 b2 3d 89 15 6a 26 4e a5 8c 7f 32 3f ef 06 fa 1a 37 33 fd d0 31 53 4d e0 e8 7f e5 de f2 78 8f b5 40 fe 18 d4 63 51 e4 5e 89 0e 7f 8e a6 cc 6a 51 15 54 8f b8 17 34 e1 e6 81 9f 94 fb d4 3f d9 1a e4 3d a1 93 e8 69 c2 cf 5c ef 6e a4 7b 52 e5 66 9c d1 25 0f 2f a2 d4 81 dc 8f bb 8a 8d 2c f5 7e 01 b5 5a b0 ba 5e a9 27 0c 61 8c 7b 93 9a 56 61 cd 12 b4 9b c2 90 58 01 d6 b2 af 2e 19 e5 16 f6 ec 1a 67 e5 46 32 1f da ba 44 f0 cf 9a e3 ed 77 52 32 ff 00 71 7a 1a d2 b7 b0 b4 b1 50 96 f0 05 db d1 b1 93 54 a2 67 2a 89 6c 73 ba 27 85 d8 7f a5 ea 11 ec 67 3b 85 b8 3c 2f d6 ba 7e 15 40 55 0a 3b 62 82 db a8 d9 93 93 5a 24 73 b6 e4 20 19 a5 c6 29 c0 01 da 95 80 3c d3 10 d0
                                                                                                                                                                                                                                            Data Ascii: zHH'uj*wzv]wx=j&N2?731SMx@cQ^jQT4?=i\n{Rf%/,~Z^'a{VaX.gF2DwR2qzPTg*ls'g;</~@U;bZ$s )<


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            27192.168.2.850217150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC634OUTGET /th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 64168
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 8ADD7C20189D4532BF40F847241D565E Ref B: EWR30EDGE0312 Ref C: 2024-10-04T15:05:37Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:37 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:37 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC16384INData Raw: 0a 5d 27 5c b5 bc d3 e6 96 2b 79 80 2f 36 4e d0 3b 53 ee af 3c 4f 2b ac 6a 21 11 b2 ed 06 2e 84 7f 7c fb d7 51 e1 dd 66 0d 6f 46 16 8e b1 dc b4 6b b0 c2 fd 30 29 ae b6 70 12 ab 0c 90 31 3f 32 af 4f c2 b9 aa 24 8f 53 0f 55 35 a9 c2 4f e1 8b bb cb 91 64 26 37 72 c9 cb 5c 12 71 1f b5 69 f8 d9 a1 f0 f7 85 ad b4 db 2f 96 5b 8f 96 4f 5d bd ff 00 5a eb 04 90 d8 5b 99 76 2d b5 b7 56 66 ea 6b cb 7c 57 ad ff 00 6e ea c6 5d ad e5 a8 da a3 fd 9a 9a 71 bb 16 22 a2 4b 43 1f 4e b1 b8 bb 46 b7 b6 1f 33 71 21 f6 af 43 d2 f4 6b 4b 1b 18 63 f2 81 78 c7 27 de b9 9f 0d 81 0e e3 82 09 f9 98 fa d7 42 b7 ac f6 b2 c7 19 21 8f 73 5d 91 3c a6 ae cd 38 2e d1 1c 84 6c 64 ec 61 ec 6b 73 42 d5 c4 13 bd ad c3 fe e1 7e 58 f3 ea 6b 89 8a e1 63 0a c0 8c b7 07 3d 73 5b 31 dc 29 8d 16 41 f3
                                                                                                                                                                                                                                            Data Ascii: ]'\+y/6N;S<O+j!.|QfoFk0)p1?2O$SU5Od&7r\qi/[O]Z[v-Vfk|Wn]q"KCNF3q!CkKcx'B!s]<8.ldaksB~Xkc=s[1)A
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC16384INData Raw: 5d 63 2a 5a 63 b0 0e 8d d8 d6 1d fd e4 f7 77 71 5a 2e 12 36 e8 de b5 0d dd cc 9a 94 e8 63 72 b0 16 00 27 bd 6a 6a 56 cb 6b 3e 9b 28 fb 88 0a 3b 7b 9e 95 0d 9b 42 16 dc 88 d8 24 70 29 8c 64 f4 26 aa c9 6e 6d e5 57 51 d7 ad 6f 2a fe e5 91 46 79 a6 47 6c 27 52 ac 39 15 37 b9 b2 31 ae 97 76 5c 05 12 ba 85 62 3e ee df f1 ae f3 e1 b1 2f 72 d1 64 9f 29 00 56 6e bb 47 f5 ae 4e e2 c4 ec 65 fe 2e 31 5d 8f c3 b4 d9 a8 ba 8e a1 39 ab 44 bd 4f 45 72 0d f5 91 fe f3 9f e5 57 58 fc c7 eb 54 1f fe 3f 34 ef f7 db f9 55 f3 f7 8d 02 15 79 38 ae 27 58 94 4f aa 30 cf 0b c1 26 bb 4d db 61 2e 3b 57 09 3e 65 9e 57 46 67 57 62 e0 81 da 80 34 34 49 16 da e6 5b b9 06 63 86 32 df 8d 79 e9 ba 26 4b 9b 86 94 c8 1d d9 b0 bd 8e 6b b2 d5 2f 56 c7 c1 93 de c6 e5 fc f9 84 4a bf 85 70 4e c9
                                                                                                                                                                                                                                            Data Ascii: ]c*ZcwqZ.6cr'jjVk>(;{B$p)d&nmWQo*FyGl'R971v\b>/rd)VnGNe.1]9DOErWXT?4Uy8'XO0&Ma.;W>eWFgWb44I[c2y&Kk/VJpN
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC15869INData Raw: 2e 0b 94 8a 7b 93 70 89 21 f9 63 27 af 1e b8 ad 16 64 9d 37 6d cd a9 b5 72 36 b3 36 73 5a eb 3a 89 8e 64 be 1f 66 d4 f1 96 2a f9 c8 63 8f c2 b7 62 d3 b5 cd 06 75 d5 7c 3b 2a ea 96 32 a8 f3 e0 99 b7 4d 74 7f bc 5b a6 ee d9 f4 15 51 ee 17 4c b6 90 5b 58 b5 e5 a5 c3 6c 96 de 33 f3 83 eb cf 6a a7 a3 db 5e 2b 4f 1e 87 2d e5 bc 51 92 d2 43 72 e0 c0 07 f7 40 1c d6 54 f1 3f 6a 47 a1 56 36 a7 76 41 e3 3f 15 59 6b 90 18 24 d0 e3 87 53 1f bb b9 69 c8 67 85 7f d8 61 c6 6a df 84 74 a8 f5 3d 26 e2 37 9a ee d1 7c c0 b6 26 e6 40 d2 23 e3 fd 6a e3 a6 3a 53 64 d1 45 c4 e8 2e 2c f4 e8 c3 1c bf 92 a7 6b 1f 53 9a e9 f4 3d 2e ce ee d6 30 22 68 de d3 31 49 3a fd e7 cf 3b 57 fd 9a e9 a3 8b 85 59 68 cf 3a 51 bb 32 35 2d 07 c4 5a 54 8d 75 68 f6 d7 2a 17 68 7b 73 b6 ea e9 bd 59 8f
                                                                                                                                                                                                                                            Data Ascii: .{p!c'd7mr66sZ:df*cbu|;*2Mt[QL[Xl3j^+O-QCr@T?jGV6vA?Yk$Sigajt=&7|&@#j:SdE.,kS=.0"h1I:;WYh:Q25-ZTuh*h{sY


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            28192.168.2.850220150.171.28.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC636OUTGET /th?&id=OVF.Wx69HGvFnFPUJyCtJ%2b5sVw&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 36623
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 1DB2441F2AB14162A7C70F7A9B4021ED Ref B: EWR311000102037 Ref C: 2024-10-04T15:05:38Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:38 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC16384INData Raw: 79 77 28 57 8e 68 0b d2 86 18 99 3e b5 0c a4 75 af 83 12 3f aa f3 52 45 d3 23 a1 aa c5 ff 00 d1 a3 1e d5 3c 47 e5 02 a4 d3 a0 f6 c8 e2 94 71 4a 57 d6 90 0a 64 b1 47 19 a4 34 a6 90 d2 10 d2 29 0f 4a 71 a6 d3 10 c2 79 a0 8c 51 de 86 a6 03 0e 29 a6 94 9a 42 68 01 a6 9a 45 38 9a 69 a6 80 69 14 d2 29 d4 d2 7a d0 c4 32 43 95 23 da b1 5a 33 b9 b9 1d 6b 6b 19 56 35 8c ed 87 6f ad 08 96 56 b7 e6 74 c7 ad 76 6d ff 00 1e b1 7a e2 b8 a8 32 b3 27 d6 bb 33 cd ac 5e b8 a4 c7 12 22 4d 39 1c 8e f4 c6 cd 3e 35 e9 9e 2a 4b 34 2d ae 06 cd 95 cf 32 8f b7 4e 7f da ad eb 38 0b cc 71 d2 b1 2e d0 db ea 32 ae 0e 49 a0 62 46 7a e7 a8 35 65 c9 6b 19 47 7c 55 60 7a e4 62 ad 44 37 2e de c6 98 fa 1c 84 8a 51 c8 3d 73 4e 6c 08 fa 54 da a2 79 37 e5 48 c0 3d 2a 16 fb 98 35 68 c5 95 c1 19
                                                                                                                                                                                                                                            Data Ascii: yw(Wh>u?RE#<GqJWdG4)JqyQ)BhE8ii)z2C#Z3kkV5oVtvmz2'3^"M9>5*K4-2N8q.2IbFz5ekG|U`zbD7.Q=sNlTy7H=*5h
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC4711INData Raw: 45 8b f7 d6 ae 35 b7 66 1f 29 3d 45 74 50 48 0e 96 eb d4 28 aa 77 02 35 bb 75 2d 92 7b 53 6c 59 e5 32 c2 a0 85 1d 45 42 34 e8 59 d3 4a ae 9f 20 e9 8c f5 a6 e9 2c 55 66 7c f0 0d 45 6f 6b 77 86 c0 1b 07 15 72 0b 65 b7 88 a6 47 cd f7 b1 56 89 33 2e e6 f3 66 f3 23 5f 95 4f 38 a3 52 bd 06 c1 4e df 94 f4 ab 0f 0c 70 06 09 fc 46 a1 b8 8d 65 40 af 82 05 52 03 0e 29 3c c3 f2 03 4d 95 5d a4 21 0e 48 fe 1a d4 db 1c 4b b6 34 00 7a d4 2a aa 25 ca 2e 33 d4 d5 5c 0c d5 c6 09 7c 96 1d a9 ad 3b 3c a0 f4 03 da b4 f6 46 92 e5 d4 73 de 9b 22 47 b8 90 07 ad 26 05 bf 0e b2 4d 7a 4d c7 2d 8c 28 35 d4 b2 e7 90 4f 4a e4 b4 1b 77 ba d6 3e d0 83 6c 51 8e d5 d6 48 e1 50 e0 9c 8e 6a a2 8c ea 3b bb 19 77 b3 04 72 4d 67 03 f6 97 23 f2 ab 3a a3 86 4c 83 8a c9 8e e4 27 43 86 ed ef 5a 24
                                                                                                                                                                                                                                            Data Ascii: E5f)=EtPH(w5u-{SlY2EB4YJ ,Uf|EokwreGV3.f#_O8RNpFe@R)<M]!HK4z*%.3\|;<Fs"G&MzM-(5OJw>lQHPj;wrMg#:L'CZ$


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            29192.168.2.850222216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC850OUTGET /embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:38 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Set-Cookie: YSC=A6waU8Y0Qqg; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Set-Cookie: VISITOR_INFO1_LIVE=aWrHtuMHUfs; Domain=.youtube.com; Expires=Wed, 02-Apr-2025 15:05:38 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D; Domain=.youtube.com; Expires=Wed, 02-Apr-2025 15:05:38 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 38 76 57 4b 50 48 66 36 69 61 6b 51 37 65 48 38 6d 6b 5a 4f 65 67 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                                                            Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="8vWKPHf6iakQ7eH8mkZOeg">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e
                                                                                                                                                                                                                                            Data Ascii: ;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{fon
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 6e 63 65 3d 22 43 38 74 79 67 39 4a 36 55 65 36 6e 6f 6f 76 6d 46 54 34 6d 33 77 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                                                                                                                                                                                            Data Ascii: nce="C8tyg9J6Ue6noovmFT4m3w">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63
                                                                                                                                                                                                                                            Data Ascii: webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 64 69 72 65 63 74 5f 72 65 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73 68 5f 71 75 65 75 65 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 6f 72 64 65 72 65 64 5f 72 65 61 63 74 69 6f 6e 5f 65 78 65 63 75 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 65 6e 74 69 74 79 5f 73 74 6f 72 65 5f 66 72 6f 6d 5f 64 65 70 65 6e 64 65 6e 63 79
                                                                                                                                                                                                                                            Data Ascii: ":true,"enable_client_only_wiz_direct_reactions":true,"enable_client_only_wiz_flush_queue_fix":true,"enable_client_only_wiz_ordered_reaction_execution":true,"enable_cow_info_csi":true,"enable_docked_chat_messages":true,"enable_entity_store_from_dependency
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 63 72 65 61 73 65 64 5f 6d 69 6e 5f 68 65 69 67 68 74 22 3a 74 72 75 65 2c 22 6c 6f 67 5f 63 6c 69 63 6b 5f 77 69 74 68 5f 6c 61 79 65 72 5f 66 72
                                                                                                                                                                                                                                            Data Ascii: :true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_increased_min_height":true,"log_click_with_layer_fr
                                                                                                                                                                                                                                            2024-10-04 15:05:38 UTC2202INData Raw: 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f
                                                                                                                                                                                                                                            Data Ascii: ylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled":true,"web_dedupe_
                                                                                                                                                                                                                                            2024-10-04 15:05:39 UTC2202INData Raw: 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63
                                                                                                                                                                                                                                            Data Ascii: n_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unic
                                                                                                                                                                                                                                            2024-10-04 15:05:39 UTC2202INData Raw: 36 4b 78 42 52 43 75 77 62 45 46 45 4a 54 2d 73 41 55 51 2d 62 6d 78 42 52 43 39 6d 62 41 46 45 4a 61 56 73 41 55 51 34 61 75 78 42 53 6f 59 51 30 46 4e 55 30 52 43 56 56 41 74 57 6e 45 74 52 45 6c 50 65 6a 6c 42 63 32 52 43 64 7a 30 39 22 7d 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e
                                                                                                                                                                                                                                            Data Ascii: 6KxBRCuwbEFEJT-sAUQ-bmxBRC9mbAFEJaVsAUQ4auxBSoYQ0FNU0RCVVAtWnEtRElPejlBc2RCdz09"},"browserName":"Chrome","browserVersion":"117.0.0.0","acceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.
                                                                                                                                                                                                                                            2024-10-04 15:05:39 UTC2202INData Raw: 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 31 31 79 5f 68 35 5f 61 73 73 6f 63 69 61 74 65 5f 73 75 72 76 65 79 5f 71 75 65 73 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 70 65 72 73 69 73 74 5f 61 64 73 5f 71 75 61 6c 69 74 79
                                                                                                                                                                                                                                            Data Ascii: ng\u003dtrue\u0026H5_use_async_logging\u003dtrue\u0026a11y_h5_associate_survey_question\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disable_companion_persist_ads_quality


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            30192.168.2.850238216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:39 UTC841OUTGET /s/player/96d06116/www-player.css HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 389361
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 10:50:04 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 10:50:04 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 15335
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
                                                                                                                                                                                                                                            Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
                                                                                                                                                                                                                                            Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
                                                                                                                                                                                                                                            Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
                                                                                                                                                                                                                                            Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
                                                                                                                                                                                                                                            Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
                                                                                                                                                                                                                                            Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
                                                                                                                                                                                                                                            Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
                                                                                                                                                                                                                                            Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            31192.168.2.850247216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:39 UTC856OUTGET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 338523
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:32:56 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 12:32:56 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 9164
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                            Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65
                                                                                                                                                                                                                                            Data Ascii: c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"de
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c
                                                                                                                                                                                                                                            Data Ascii: ject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a|
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 68 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                            Data Ascii: d 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}va.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,hd:!0};a.h=a.o||a.D}va.prototype.return=function(a)
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62
                                                                                                                                                                                                                                            Data Ascii: ext,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function b
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76
                                                                                                                                                                                                                                            Data Ascii: is.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resolv
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c
                                                                                                                                                                                                                                            Data Ascii: c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28
                                                                                                                                                                                                                                            Data Ascii: g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: ze=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,func


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            32192.168.2.850246216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC844OUTGET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 2445709
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 11:45:14 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 11:45:14 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 12026
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                            Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20
                                                                                                                                                                                                                                            Data Ascii: tation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68
                                                                                                                                                                                                                                            Data Ascii: one to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim th
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e
                                                                                                                                                                                                                                            Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRAN
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 64 2c 79 63 61 2c 4c 64 2c 50 64 2c 4f 64 2c 51 64 2c 54 64 2c 58 64 2c 42 63 61 2c 43 63 61 2c 56 64 2c 44 63 61 2c 45 63 61 2c 59 64 2c 47 63 61 2c 5a 64 2c 63 65 2c 64 65 2c 65 65 2c 24 64 2c 62 65 2c 61 65 2c 68 65 2c 41 63 61 2c 69 65 2c 48 63 61 2c 65 62 2c 6a 65 2c 6b 65 2c 55 64 2c 57 64 2c 6d 65 2c 4a 63 61 2c 6e 65 2c 6f 65 2c 70 65 2c 67 62 2c 71 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 4b 63 61 2c 78 65 2c 4c 63 61 2c 79 65 2c 4d 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 45 65 2c 46 65 2c 47 65 2c 4e 63 61 2c 50 63 61 2c 49 65 2c 51 63 61 2c 52 63 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 54 63 61 2c 55 63 61 2c 4f 65 2c 59 63 61 2c 61 64 61 2c 56 63 61 2c 24 63 61 2c 5a 63 61 2c 58 63 61 2c 57 63 61 2c 62 64 61 2c 50 65 2c 63 64
                                                                                                                                                                                                                                            Data Ascii: d,yca,Ld,Pd,Od,Qd,Td,Xd,Bca,Cca,Vd,Dca,Eca,Yd,Gca,Zd,ce,de,ee,$d,be,ae,he,Aca,ie,Hca,eb,je,ke,Ud,Wd,me,Jca,ne,oe,pe,gb,qe,re,se,te,ue,ve,we,Kca,xe,Lca,ye,Mca,Ae,ze,Be,Ce,Ee,Fe,Ge,Nca,Pca,Ie,Qca,Rca,Je,Ke,Ne,Tca,Uca,Oe,Yca,ada,Vca,$ca,Zca,Xca,Wca,bda,Pe,cd
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 61 2c 6a 6b 2c 69 6b 2c 6e 6b 2c 61 68 61 2c 70 6b 2c 6f 6b 2c 75 6b 2c 76 6b 2c 78 6b 2c 64 68 61 2c 77 6b 2c 41 6b 2c 65 68 61 2c 42 6b 2c 62 68 61 2c 68 68 61 2c 69 68 61 2c 6a 68 61 2c 45 6b 2c 46 6b 2c 47 6b 2c 6b 68 61 2c 48 6b 2c 4b 6b 2c 4c 6b 2c 4d 6b 2c 6c 68 61 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 6d 68 61 2c 6e 68 61 2c 51 6b 2c 6f 68 61 2c 43 6a 2c 72 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 70 68 61 2c 52 6b 2c 53 6b 2c 54 6b 2c 55 6b 2c 77 68 61 2c 57 6b 2c 56 6b 2c 78 68 61 2c 79 68 61 2c 7a 68 61 2c 24 6b 2c 41 68 61 2c 61 6c 2c 62 6c 2c 42 68 61 2c 43 68 61 2c 63 6c 2c 45 68 61 2c 64 6c 2c 44 68 61 2c 46 68 61 2c 47 68 61 2c 48 68 61 2c 65 6c 2c 66 6c 2c 67 6c 2c 68 6c 2c 69 6c 2c 6a 6c 2c 6b 6c 2c 49 68 61 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 4a
                                                                                                                                                                                                                                            Data Ascii: a,jk,ik,nk,aha,pk,ok,uk,vk,xk,dha,wk,Ak,eha,Bk,bha,hha,iha,jha,Ek,Fk,Gk,kha,Hk,Kk,Lk,Mk,lha,Nk,Ok,Pk,mha,nha,Qk,oha,Cj,rha,sha,tha,uha,pha,Rk,Sk,Tk,Uk,wha,Wk,Vk,xha,yha,zha,$k,Aha,al,bl,Bha,Cha,cl,Eha,dl,Dha,Fha,Gha,Hha,el,fl,gl,hl,il,jl,kl,Iha,ll,ml,nl,J
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 61 2c 6e 70 2c 70 70 2c 71 70 2c 54 6c 61 2c 55 6c 61 2c 56 6c 61 2c 78 70 2c 57 6c 61 2c 0a 58 6c 61 2c 47 70 2c 59 6c 61 2c 24 6c 61 2c 48 70 2c 61 6d 61 2c 62 6d 61 2c 68 6d 61 2c 64 6d 61 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 6d 6d 61 2c 51 70 2c 52 70 2c 53 70 2c 6f 6d 61 2c 56 70 2c 70 6d 61 2c 71 6d 61 2c 57 70 2c 73 6d 61 2c 59 70 2c 5a 70 2c 24 70 2c 61 71 2c 74 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 67 71 2c 75 6d 61 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6e 71 2c 76 6d 61 2c 77 6d 61 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 6f 71 2c 42 6d 61 2c 76 71 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 77 71 2c 79 71 2c 7a 71 2c 41 71 2c 44 71 2c 45 71 2c 46 71 2c 47 6d 61 2c 49 71 2c 4a 71 2c 4b 71 2c 48 6d 61 2c 49 6d 61
                                                                                                                                                                                                                                            Data Ascii: a,np,pp,qp,Tla,Ula,Vla,xp,Wla,Xla,Gp,Yla,$la,Hp,ama,bma,hma,dma,Kp,Lp,Mp,Op,Pp,mma,Qp,Rp,Sp,oma,Vp,pma,qma,Wp,sma,Yp,Zp,$p,aq,tma,bq,dq,eq,fq,gq,uma,iq,jq,kq,lq,mq,nq,vma,wma,xma,yma,zma,Ama,oq,Bma,vq,Cma,Dma,Ema,wq,yq,zq,Aq,Dq,Eq,Fq,Gma,Iq,Jq,Kq,Hma,Ima
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 5a 76 2c 61 77 2c 58 71 61 2c 63 77 2c 65 77 2c 66 77 2c 59 71 61 2c 5a 71 61 2c 24 71 61 2c 67 77 2c 69 77 2c 61 72 61 2c 6a 77 2c 6b 77 2c 6c 77 2c 63 72 61 2c 6d 77 2c 64 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 67 72 61 2c 6d 72 61 2c 6f 72 61 2c 6c 72 61 2c 6b 72 61 2c 6e 72 61 2c 78 77 2c 41 77 2c 71 72 61 2c 70 72 61 2c 46 77 2c 47 77 2c 66 72 61 2c 7a 72 61 2c 4d 77 2c 79 72 61 2c 43 72 61 2c 78 72 61 2c 77 77 2c 0a 4e 77 2c 45 77 2c 4b 77 2c 41 72 61 2c 43 77 2c 69 72 61 2c 68 72 61 2c 6a 72 61 2c 7a 77 2c 77 72 61 2c 52 77 2c 4a 72 61 2c 49 72 61 2c 53 77 2c 4c 72 61 2c 4d 72 61 2c 4e 72 61 2c 55 77 2c 4f 72 61 2c 50 72 61 2c 51 72 61 2c 53 72 61 2c 54 72 61 2c 58 77 2c 56 72 61 2c 59 77 2c 57 72 61 2c 58 72 61 2c 5a 72 61
                                                                                                                                                                                                                                            Data Ascii: Zv,aw,Xqa,cw,ew,fw,Yqa,Zqa,$qa,gw,iw,ara,jw,kw,lw,cra,mw,dra,ow,rw,qw,pw,tw,uw,gra,mra,ora,lra,kra,nra,xw,Aw,qra,pra,Fw,Gw,fra,zra,Mw,yra,Cra,xra,ww,Nw,Ew,Kw,Ara,Cw,ira,hra,jra,zw,wra,Rw,Jra,Ira,Sw,Lra,Mra,Nra,Uw,Ora,Pra,Qra,Sra,Tra,Xw,Vra,Yw,Wra,Xra,Zra
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 7a 44 2c 41 44 2c 41 76 61 2c 42 44 2c 43 44 2c 44 44 2c 79 44 2c 45 44 2c 46 44 2c 47 44 2c 43 76 61 2c 49 44 2c 45 76 61 2c 48 44 2c 46 76 61 2c 4b 44 2c 47 76 61 2c 4d 44 2c 4a 44 2c 4e 44 2c 4f 44 2c 50 44 2c 52 44 2c 49 76 61 2c 4a 76 61 2c
                                                                                                                                                                                                                                            Data Ascii: C,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,zD,AD,Ava,BD,CD,DD,yD,ED,FD,GD,Cva,ID,Eva,HD,Fva,KD,Gva,MD,JD,ND,OD,PD,RD,Iva,Jva,
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1390INData Raw: 2c 4c 79 61 2c 4c 49 2c 4d 49 2c 4d 79 61 2c 4e 49 2c 4f 49 2c 51 49 2c 4e 79 61 2c 52 49 2c 53 49 2c 54 49 2c 4f 79 61 2c 55 49 2c 50 79 61 2c 56 49 2c 51 79 61 2c 57 49 2c 52 79 61 2c 53 79 61 2c 58 49 2c 54 79 61 2c 55 79 61 2c 56 79 61 2c 59 49 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 57 79 61 2c 58 79 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 59 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 5a 79 61 2c 24 79 61 2c 69 4a 2c 61 7a 61 2c 6a 4a 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 62 77 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 65 7a 61 2c 66 7a 61 2c 67 7a 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 71 4a 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 76 4a 2c 77 4a 2c 78 4a 2c 68 7a 61 2c 69 7a 61 2c 45 4a 2c 46 4a 2c 6a 7a 61 2c 47 4a 2c 4c 4a 2c 6c 7a 61 2c 70 7a 61 2c 75 7a 61 2c 71 7a 61 2c 77
                                                                                                                                                                                                                                            Data Ascii: ,Lya,LI,MI,Mya,NI,OI,QI,Nya,RI,SI,TI,Oya,UI,Pya,VI,Qya,WI,Rya,Sya,XI,Tya,Uya,Vya,YI,ZI,$I,aJ,bJ,Wya,Xya,cJ,dJ,eJ,Yya,fJ,gJ,hJ,Zya,$ya,iJ,aza,jJ,kJ,lJ,mJ,bwa,bza,cza,dza,eza,fza,gza,nJ,oJ,pJ,qJ,rJ,sJ,tJ,uJ,vJ,wJ,xJ,hza,iza,EJ,FJ,jza,GJ,LJ,lza,pza,uza,qza,w


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            33192.168.2.85026113.107.253.724432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:40 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                                                            Content-Length: 49804
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Aug 2024 15:32:28 GMT
                                                                                                                                                                                                                                            ETag: 0x8DCB563D09FF90F
                                                                                                                                                                                                                                            x-ms-request-id: e915b714-601e-0052-80b4-15bfbe000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150540Z-1767f7688dck728xdf98zxv0d000000007eg00000000yzbx
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a e8 6e 66 80 30 04 66 66 17 58 2e 27 56 c0 dd c1 ce da 0e 34 13 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 c1 45 ef fc a2 d2 ff 58 b9 f8 7c 74 7e 50 39 83 b7 7f 54 4e fb 17 47 fb 87 3f 5e 0f 7e 14 ff bf b8 f7 e3 ca d8 9f 88 0a fc 0e dd 58 78 95 30 a8 84 51 c5 0f 46 61 34 0d 23 37 11 71 e5 01 fe 46 be 3b a9 8c a3 f0 a1 92 dc 8b ca 34 0a bf 88 51 12 57 26 7e 9c 40 a1 a1 98 84 4f 95 2a 54 17 79 95 33 37 4a 9e 2b 47 67 66 1d ea 17 50 9b 7f e7 07 50 7a 14 4e 9f e1 f9 3e a9 04 61 e2 8f 44 c5 0d 3c aa 6d 02 2f 41 2c 2a b3 c0 13 51 e5 e9 de 1f dd 57 4e fc 51 14 c6 e1 38 a9 44 62 24
                                                                                                                                                                                                                                            Data Ascii: m[80OL;wnf0ffX.'V4r~=,JUT~l?EX|t~P9TNG?^~Xx0QFa4#7qF;4QW&~@O*Ty37J+GgfPPzN>aD<m/A,*QWNQ8Db$
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC16384INData Raw: a1 fe a6 75 c8 0d 27 1c c8 cc 3b 47 70 68 d3 97 de 38 51 da 2b 6d ae c3 c3 92 66 30 2c c7 e2 0e a7 d6 2d 0d 94 23 88 9f 19 2d 1f 22 de b2 95 e2 e1 43 fe ba 22 db f8 db c7 de c7 bd 8f bb 46 5e a9 e2 79 8b bb 39 80 f2 13 69 1c da 46 ac bd 01 17 40 95 be ca 7a c8 5e 78 9e 4e f0 34 2a 49 07 20 d2 55 18 4e aa f9 a9 79 19 46 01 fd be 74 21 2c 48 25 ed 0b d8 5c e1 21 97 5b fb 1f fa e7 08 c5 f1 db 24 52 d4 24 94 ea 86 a0 ac 71 9b a5 70 df 6e 64 32 7d bb 49 7e 1c 3a 35 86 3a 0b bc 11 b9 bc 63 53 13 db b6 21 b2 17 b6 8c 6c 3a de c8 b0 48 30 1a 78 e1 93 b1 f2 84 d9 a0 da 32 3b 49 9d 0e a3 ba 0c c0 20 f1 60 44 0e bf e1 b1 1f 00 db 07 eb f8 0b 93 7a ee 80 51 71 65 d0 f1 46 c6 4d b5 e4 80 4a d1 c1 db 33 01 93 60 94 84 63 3e bb 8d 4e f6 d7 4e 72 4b bf 55 91 07 da 56 22
                                                                                                                                                                                                                                            Data Ascii: u';Gph8Q+mf0,-#-"C"F^y9iF@z^xN4*I UNyFt!,H%\![$R$qpnd2}I~:5:cS!l:H0x2;I `DzQqeFMJ3`c>NNrKUV"
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC16384INData Raw: 49 49 78 a3 6d 90 4f f2 d1 5f e3 49 57 25 53 20 30 da 2c 5f 9e fb be 25 d9 53 ac e2 06 6d fc 67 4d 28 10 b5 f0 53 88 c0 7e 3e c3 5e b0 96 88 a4 6a 56 81 ac 3c e2 4c 74 3e 79 ed bb 38 fd f9 09 7e 74 9f 32 42 c7 41 04 97 ac e7 a6 59 52 fe 59 8b 9a b4 f3 4a 8b b4 d6 10 bd d9 0f af 84 78 1b c9 34 c0 e1 99 a8 cd 23 a0 ce 8d b4 0e 00 99 43 46 38 aa 5e e1 a4 f2 b1 1e 2b 7f d5 16 32 3e 8d f2 99 ec b5 f7 ea 3d de 6a 55 6b ab 45 a6 da 10 6c 86 da dd 41 0a 35 3a 57 9c 6d af f8 17 dd 86 fe 9a 8f 67 27 ed 3a 5b 96 b7 fe 68 25 95 d8 2b b0 d4 b5 c8 c6 c9 ae 2d 62 2a 76 b4 6a a4 5b 48 7c 83 75 29 d5 f1 80 c1 6d 15 f3 46 e2 9d 67 bd 75 10 d5 0f fa 52 85 d6 65 ac 67 bd 66 c1 72 a4 33 6d ea 5c 99 93 86 6e a9 fd 34 e0 24 b4 0d 56 b1 61 56 94 05 d2 f1 9b 06 fa d6 bf 56 69 91
                                                                                                                                                                                                                                            Data Ascii: IIxmO_IW%S 0,_%SmgM(S~>^jV<Lt>y8~t2BAYRYJx4#CF8^+2>=jUkElA5:Wmg':[h%+-b*vj[H|u)mFguRegfr3m\n4$VaVVi
                                                                                                                                                                                                                                            2024-10-04 15:05:40 UTC1449INData Raw: 45 2f 63 f8 e4 e0 0e d0 f4 68 6c d8 37 44 70 d3 c6 9c 6a 8d 33 2e 82 62 3b 12 9c f1 56 32 89 89 b7 1c f8 4d 92 80 1d 13 a3 81 6b 0f 74 b0 f6 84 70 e9 e9 2c 49 af 92 78 a0 74 57 ec ad 25 df 18 38 c3 d4 53 29 e6 ae 8e 8b 93 b1 d2 56 e2 b7 bf 85 b6 94 6e 6e da cf 4a 54 d6 75 6d ac a3 fc 6d 23 e6 09 04 32 6d 06 4d 28 cf 16 35 28 24 8a d7 e3 11 0c 87 53 1f 83 11 24 c4 fc c3 89 41 42 39 c4 98 16 56 9e 4f 6d b3 c6 ef 84 26 af d9 dd a3 84 63 8c fa 7b eb 2a bd af dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 5f d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e
                                                                                                                                                                                                                                            Data Ascii: E/chl7Dpj3.b;V2Mktp,IxtW%8S)VnnJTumm#2mM(5($S$AB9VOm&c{*@_,$E2+q%nL&t}_[79}qp6FGyKU:8


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            34192.168.2.850280150.171.27.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC406OUTGET /th?&id=OVP.tyiczOEt6AWk92IIUdgV7wHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 39699
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 9AC6EB886E4C4D3CB2226FF85C106067 Ref B: EWR30EDGE1416 Ref C: 2024-10-04T15:05:41Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:40 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC16384INData Raw: 99 72 32 3e ee 79 46 f4 ac db 86 64 98 ed cf 07 d6 b4 ed d0 18 05 cc 6b 92 dc 3a 8f e7 54 89 98 d3 68 57 1e 9e b4 8f 6a 5c f3 d4 75 ad 04 65 91 72 9f 30 1d 71 fe 14 b2 46 0a 89 06 38 f4 aa 32 b9 8f 2d a1 03 e5 15 58 c0 4f 1d 2b 78 2a c8 99 1d 05 42 d0 07 fb a3 93 43 29 48 c3 78 36 67 93 55 d9 4e 00 6e a4 f2 c2 b6 a4 b3 27 27 1c 8a af f6 09 2e 0e d8 71 ee c7 ee 2f d4 d3 4c 37 29 43 6b 25 c4 e9 0c 1c bf 52 7b 6d ee 4f a6 2a 86 a5 38 b9 bb 22 12 a6 08 7e 58 9b fb cd fc 47 f1 ad 2b eb f8 6d ed 5e c7 4d 93 7f 98 71 71 74 06 0b ff 00 b2 be 83 f9 d6 24 a0 28 01 30 14 74 03 b5 5c 49 6a c5 49 38 cd 51 bc 3f b8 6f 6a bb 21 eb 9a a3 79 ff 00 1e ee 7e 95 d1 13 9a 64 31 fd d1 53 79 87 18 c9 3f 5a 82 30 70 38 a9 76 9f c6 a9 ee 4c 23 74 5a 59 cc 88 b9 62 db 06 de 4f 6a
                                                                                                                                                                                                                                            Data Ascii: r2>yFdk:ThWj\uer0qF82-XO+x*BC)Hx6gUNn''.q/L7)Ck%R{mO*8"~XG+m^Mqqt$(0t\IjI8Q?oj!y~d1Sy?Z0p8vL#tZYbOj
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC7784INData Raw: 2e 00 f5 34 da d6 c1 b1 8f 7f 76 66 d4 9c f4 11 0f 2c fb fb d3 1e 76 ce d1 f5 06 a8 c5 bb 68 2e 72 cd f3 35 3f 7b 6f ce 71 8a ef a7 1b 2b 1c 53 77 77 2f 46 fb 58 f7 c8 fb d5 6a 19 8f 5c fe 15 98 b2 93 ee 7d 2a d4 0d b5 33 5b 23 2b 1a 12 4c 59 55 33 f2 75 c5 4f 0b fc a4 6d e3 b5 50 46 dc e3 e9 56 51 fe 70 05 51 2d 1b 16 e7 a1 3c 66 b4 51 87 1c d6 6c 27 ee d5 d4 34 11 62 ca b7 26 97 77 22 a1 cd 3c 1a 42 25 06 9c 0f 35 12 9a 90 1a 42 2c 23 00 3a d1 bc 7a d4 20 d2 16 c0 a6 85 62 59 26 0a bd 45 65 5d cf bc 93 b8 7d 2a 4b a9 70 9c 56 3c d2 31 26 99 49 12 35 c1 19 c7 7a 6b 5e 12 40 ce 30 3a d5 26 91 83 01 48 5f af ae 28 28 bb 26 a7 26 f0 03 7c 80 63 8a 85 f5 49 b6 00 5c 80 0e 45 51 66 3d bb 74 a8 e5 73 f2 80 3a d1 71 d8 d2 fe d3 92 63 b9 98 9e 29 1a eb 73 01 bb
                                                                                                                                                                                                                                            Data Ascii: .4vf,vh.r5?{oq+Sww/FXj\}*3[#+LYU3uOmPFVQpQ-<fQl'4b&w"<B%5B,#:z bY&Ee]}*KpV<1&I5zk^@0:&H_((&&|cI\EQf=ts:qc)s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            35192.168.2.850283150.171.27.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC402OUTGET /th?&id=OVF.TWIz2r/WzpIamHBXoF3NnQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 20260
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: E967E7A8B62A4FBF8B48AC8D9F4C2881 Ref B: EWR30EDGE1107 Ref C: 2024-10-04T15:05:41Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:41 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC4729INData Raw: 0b 4f de 22 f0 ff 00 8a 35 28 7c 3d 2f 85 b4 58 17 cf bf 99 9d e6 ee 14 8e 47 e4 3a d7 a0 e8 36 9a 74 7f 09 b5 9b 2d 32 46 9d 63 57 59 6e 31 f2 cc fd 49 5f 6e d5 ce f8 23 4f b4 4f 85 3e 22 d4 d5 02 df 30 68 8c c0 9d ca 83 1c 0f 4e b5 77 e1 f4 d9 f8 43 af 86 21 56 36 71 93 c0 e8 0d 52 22 43 3e 12 73 e0 5f 13 8e 87 7f fe c9 56 7e 0a 37 fc 48 bc 44 a3 39 f3 01 ff 00 c7 4d 54 f8 4b 93 e0 6f 14 63 d7 ff 00 64 35 77 e0 6f 3a 76 be 9e b2 0f e4 69 92 8a ff 00 04 54 8d 6f 58 6c 71 b8 e7 f3 af 3b b9 e2 f6 ef b7 fa 44 9f fa 11 af 49 f8 26 07 f6 b6 b8 7b f9 a7 8f c4 d7 9a 5c 9f f4 db bf fa f8 93 ff 00 42 35 9c f6 2e 3b 91 13 ef 4c 73 4a 4d 46 e6 a1 22 d9 1b 9a 81 cd 4a fc d4 2d 56 88 64 4d 4d a7 1e f4 da b4 43 0a 28 a2 98 82 81 45 14 00 ea 43 40 a0 d2 29 89 45 14 53
                                                                                                                                                                                                                                            Data Ascii: O"5(|=/XG:6t-2FcWYn1I_n#OO>"0hNwC!V6qR"C>s_V~7HD9MTKocd5wo:viToXlq;DI&{\B5.;LsJMF"J-VdMMC(EC@)ES


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            36192.168.2.850281150.171.27.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC406OUTGET /th?&id=OVP.yGKXIlRU65z_E0t1P4tm-gHgFo&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 22546
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: D3D5C0D1683C43E089230C3946F7BABB Ref B: EWR30EDGE0208 Ref C: 2024-10-04T15:05:41Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:41 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC7015INData Raw: d3 48 99 48 8c 10 0f 27 f0 a0 75 cf ca 13 d5 8d 6a c1 a5 2a 8c ca 77 10 7a 76 a7 5d e8 b6 77 c9 b6 78 b2 3d 89 15 6a 26 4e a5 8c 7f 32 3f ef 06 fa 1a 37 33 fd d0 31 53 4d e0 e8 7f e5 de f2 78 8f b5 40 fe 18 d4 63 51 e4 5e 89 0e 7f 8e a6 cc 6a 51 15 54 8f b8 17 34 e1 e6 81 9f 94 fb d4 3f d9 1a e4 3d a1 93 e8 69 c2 cf 5c ef 6e a4 7b 52 e5 66 9c d1 25 0f 2f a2 d4 81 dc 8f bb 8a 8d 2c f5 7e 01 b5 5a b0 ba 5e a9 27 0c 61 8c 7b 93 9a 56 61 cd 12 b4 9b c2 90 58 01 d6 b2 af 2e 19 e5 16 f6 ec 1a 67 e5 46 32 1f da ba 44 f0 cf 9a e3 ed 77 52 32 ff 00 71 7a 1a d2 b7 b0 b4 b1 50 96 f0 05 db d1 b1 93 54 a2 67 2a 89 6c 73 ba 27 85 d8 7f a5 ea 11 ec 67 3b 85 b8 3c 2f d6 ba 7e 15 40 55 0a 3b 62 82 db a8 d9 93 93 5a 24 73 b6 e4 20 19 a5 c6 29 c0 01 da 95 80 3c d3 10 d0 29
                                                                                                                                                                                                                                            Data Ascii: HH'uj*wzv]wx=j&N2?731SMx@cQ^jQT4?=i\n{Rf%/,~Z^'a{VaX.gF2DwR2qzPTg*ls'g;</~@U;bZ$s )<)


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            37192.168.2.850282150.171.27.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC402OUTGET /th?&id=OVF.vs4IlJ4wQEoej3uo9xl6yQ&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 64168
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 6DC8D1BDD8954B4BA34AD6D38C99F825 Ref B: EWR30EDGE1017 Ref C: 2024-10-04T15:05:41Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:41 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC16384INData Raw: 0a 5d 27 5c b5 bc d3 e6 96 2b 79 80 2f 36 4e d0 3b 53 ee af 3c 4f 2b ac 6a 21 11 b2 ed 06 2e 84 7f 7c fb d7 51 e1 dd 66 0d 6f 46 16 8e b1 dc b4 6b b0 c2 fd 30 29 ae b6 70 12 ab 0c 90 31 3f 32 af 4f c2 b9 aa 24 8f 53 0f 55 35 a9 c2 4f e1 8b bb cb 91 64 26 37 72 c9 cb 5c 12 71 1f b5 69 f8 d9 a1 f0 f7 85 ad b4 db 2f 96 5b 8f 96 4f 5d bd ff 00 5a eb 04 90 d8 5b 99 76 2d b5 b7 56 66 ea 6b cb 7c 57 ad ff 00 6e ea c6 5d ad e5 a8 da a3 fd 9a 9a 71 bb 16 22 a2 4b 43 1f 4e b1 b8 bb 46 b7 b6 1f 33 71 21 f6 af 43 d2 f4 6b 4b 1b 18 63 f2 81 78 c7 27 de b9 9f 0d 81 0e e3 82 09 f9 98 fa d7 42 b7 ac f6 b2 c7 19 21 8f 73 5d 91 3c a6 ae cd 38 2e d1 1c 84 6c 64 ec 61 ec 6b 73 42 d5 c4 13 bd ad c3 fe e1 7e 58 f3 ea 6b 89 8a e1 63 0a c0 8c b7 07 3d 73 5b 31 dc 29 8d 16 41 f3
                                                                                                                                                                                                                                            Data Ascii: ]'\+y/6N;S<O+j!.|QfoFk0)p1?2O$SU5Od&7r\qi/[O]Z[v-Vfk|Wn]q"KCNF3q!CkKcx'B!s]<8.ldaksB~Xkc=s[1)A
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC16384INData Raw: 5d 63 2a 5a 63 b0 0e 8d d8 d6 1d fd e4 f7 77 71 5a 2e 12 36 e8 de b5 0d dd cc 9a 94 e8 63 72 b0 16 00 27 bd 6a 6a 56 cb 6b 3e 9b 28 fb 88 0a 3b 7b 9e 95 0d 9b 42 16 dc 88 d8 24 70 29 8c 64 f4 26 aa c9 6e 6d e5 57 51 d7 ad 6f 2a fe e5 91 46 79 a6 47 6c 27 52 ac 39 15 37 b9 b2 31 ae 97 76 5c 05 12 ba 85 62 3e ee df f1 ae f3 e1 b1 2f 72 d1 64 9f 29 00 56 6e bb 47 f5 ae 4e e2 c4 ec 65 fe 2e 31 5d 8f c3 b4 d9 a8 ba 8e a1 39 ab 44 bd 4f 45 72 0d f5 91 fe f3 9f e5 57 58 fc c7 eb 54 1f fe 3f 34 ef f7 db f9 55 f3 f7 8d 02 15 79 38 ae 27 58 94 4f aa 30 cf 0b c1 26 bb 4d db 61 2e 3b 57 09 3e 65 9e 57 46 67 57 62 e0 81 da 80 34 34 49 16 da e6 5b b9 06 63 86 32 df 8d 79 e9 ba 26 4b 9b 86 94 c8 1d d9 b0 bd 8e 6b b2 d5 2f 56 c7 c1 93 de c6 e5 fc f9 84 4a bf 85 70 4e c9
                                                                                                                                                                                                                                            Data Ascii: ]c*ZcwqZ.6cr'jjVk>(;{B$p)d&nmWQo*FyGl'R971v\b>/rd)VnGNe.1]9DOErWXT?4Uy8'XO0&Ma.;W>eWFgWb44I[c2y&Kk/VJpN
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC15869INData Raw: 2e 0b 94 8a 7b 93 70 89 21 f9 63 27 af 1e b8 ad 16 64 9d 37 6d cd a9 b5 72 36 b3 36 73 5a eb 3a 89 8e 64 be 1f 66 d4 f1 96 2a f9 c8 63 8f c2 b7 62 d3 b5 cd 06 75 d5 7c 3b 2a ea 96 32 a8 f3 e0 99 b7 4d 74 7f bc 5b a6 ee d9 f4 15 51 ee 17 4c b6 90 5b 58 b5 e5 a5 c3 6c 96 de 33 f3 83 eb cf 6a a7 a3 db 5e 2b 4f 1e 87 2d e5 bc 51 92 d2 43 72 e0 c0 07 f7 40 1c d6 54 f1 3f 6a 47 a1 56 36 a7 76 41 e3 3f 15 59 6b 90 18 24 d0 e3 87 53 1f bb b9 69 c8 67 85 7f d8 61 c6 6a df 84 74 a8 f5 3d 26 e2 37 9a ee d1 7c c0 b6 26 e6 40 d2 23 e3 fd 6a e3 a6 3a 53 64 d1 45 c4 e8 2e 2c f4 e8 c3 1c bf 92 a7 6b 1f 53 9a e9 f4 3d 2e ce ee d6 30 22 68 de d3 31 49 3a fd e7 cf 3b 57 fd 9a e9 a3 8b 85 59 68 cf 3a 51 bb 32 35 2d 07 c4 5a 54 8d 75 68 f6 d7 2a 17 68 7b 73 b6 ea e9 bd 59 8f
                                                                                                                                                                                                                                            Data Ascii: .{p!c'd7mr66sZ:df*cbu|;*2Mt[QL[Xl3j^+O-QCr@T?jGV6vA?Yk$Sigajt=&7|&@#j:SdE.,kS=.0"h1I:;WYh:Q25-ZTuh*h{sY


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            38192.168.2.850286142.250.184.2384432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC718OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC1645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:41 GMT
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:41 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 39 36 64 30 36 31 31 36 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                            Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            39192.168.2.850289150.171.27.104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:41 UTC404OUTGET /th?&id=OVF.Wx69HGvFnFPUJyCtJ%2b5sVw&w=780&h=440&c=7&pid=1.7&rs=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:42 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                            Content-Length: 36623
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 52F21C30C16F4EA88C81DA0FAB2C58DB Ref B: EWR311000102029 Ref C: 2024-10-04T15:05:41Z
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:40 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:42 UTC15529INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 01 b8 03 0c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                            Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)=================================================="}!1AQa"q2
                                                                                                                                                                                                                                            2024-10-04 15:05:42 UTC16384INData Raw: 77 28 57 8e 68 0b d2 86 18 99 3e b5 0c a4 75 af 83 12 3f aa f3 52 45 d3 23 a1 aa c5 ff 00 d1 a3 1e d5 3c 47 e5 02 a4 d3 a0 f6 c8 e2 94 71 4a 57 d6 90 0a 64 b1 47 19 a4 34 a6 90 d2 10 d2 29 0f 4a 71 a6 d3 10 c2 79 a0 8c 51 de 86 a6 03 0e 29 a6 94 9a 42 68 01 a6 9a 45 38 9a 69 a6 80 69 14 d2 29 d4 d2 7a d0 c4 32 43 95 23 da b1 5a 33 b9 b9 1d 6b 6b 19 56 35 8c ed 87 6f ad 08 96 56 b7 e6 74 c7 ad 76 6d ff 00 1e b1 7a e2 b8 a8 32 b3 27 d6 bb 33 cd ac 5e b8 a4 c7 12 22 4d 39 1c 8e f4 c6 cd 3e 35 e9 9e 2a 4b 34 2d ae 06 cd 95 cf 32 8f b7 4e 7f da ad eb 38 0b cc 71 d2 b1 2e d0 db ea 32 ae 0e 49 a0 62 46 7a e7 a8 35 65 c9 6b 19 47 7c 55 60 7a e4 62 ad 44 37 2e de c6 98 fa 1c 84 8a 51 c8 3d 73 4e 6c 08 fa 54 da a2 79 37 e5 48 c0 3d 2a 16 fb 98 35 68 c5 95 c1 19 3c
                                                                                                                                                                                                                                            Data Ascii: w(Wh>u?RE#<GqJWdG4)JqyQ)BhE8ii)z2C#Z3kkV5oVtvmz2'3^"M9>5*K4-2N8q.2IbFz5ekG|U`zbD7.Q=sNlTy7H=*5h<
                                                                                                                                                                                                                                            2024-10-04 15:05:42 UTC4710INData Raw: 8b f7 d6 ae 35 b7 66 1f 29 3d 45 74 50 48 0e 96 eb d4 28 aa 77 02 35 bb 75 2d 92 7b 53 6c 59 e5 32 c2 a0 85 1d 45 42 34 e8 59 d3 4a ae 9f 20 e9 8c f5 a6 e9 2c 55 66 7c f0 0d 45 6f 6b 77 86 c0 1b 07 15 72 0b 65 b7 88 a6 47 cd f7 b1 56 89 33 2e e6 f3 66 f3 23 5f 95 4f 38 a3 52 bd 06 c1 4e df 94 f4 ab 0f 0c 70 06 09 fc 46 a1 b8 8d 65 40 af 82 05 52 03 0e 29 3c c3 f2 03 4d 95 5d a4 21 0e 48 fe 1a d4 db 1c 4b b6 34 00 7a d4 2a aa 25 ca 2e 33 d4 d5 5c 0c d5 c6 09 7c 96 1d a9 ad 3b 3c a0 f4 03 da b4 f6 46 92 e5 d4 73 de 9b 22 47 b8 90 07 ad 26 05 bf 0e b2 4d 7a 4d c7 2d 8c 28 35 d4 b2 e7 90 4f 4a e4 b4 1b 77 ba d6 3e d0 83 6c 51 8e d5 d6 48 e1 50 e0 9c 8e 6a a2 8c ea 3b bb 19 77 b3 04 72 4d 67 03 f6 97 23 f2 ab 3a a3 86 4c 83 8a c9 8e e4 27 43 86 ed ef 5a 24 6b
                                                                                                                                                                                                                                            Data Ascii: 5f)=EtPH(w5u-{SlY2EB4YJ ,Uf|EokwreGV3.f#_O8RNpFe@R)<M]!HK4z*%.3\|;<Fs"G&MzM-(5OJw>lQHPj;wrMg#:L'CZ$k


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            40192.168.2.850302142.250.184.2384432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:42 UTC763OUTGET /s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 31289
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:42:27 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 14:42:27 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 1396
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                            Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                                            Data Ascii: ;b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descript
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61
                                                                                                                                                                                                                                            Data Ascii: w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Genera
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d
                                                                                                                                                                                                                                            Data Ascii: {return la(a,b)};this[Symbol.iterator]=function(){return this}}function oa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 30 3b 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73
                                                                                                                                                                                                                                            Data Ascii: 0;try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promis
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: ,e)};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(fun
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 61 6e 64 6f 6d 28 29 3b 6b 28 22 66 72 65 65 7a 65 22 29 3b 6b 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 6b 28 22 73 65 61 6c 22 29 3b 76 61 72 20 66 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 69 66 28 21 64 28 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 67 28 68 29 3b 69 66 28 21 45 28 68 2c 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 68 29 3b 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29
                                                                                                                                                                                                                                            Data Ascii: andom();k("freeze");k("preventExtensions");k("seal");var f=0;b.prototype.set=function(h,l){if(!d(h))throw Error("Invalid WeakMap key");g(h);if(!E(h,e))throw Error("WeakMap key fail: "+h);h[e][this.g]=l;return this};b.prototype.get=function(h){return d(h)
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72
                                                                                                                                                                                                                                            Data Ascii: e,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)r
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b
                                                                                                                                                                                                                                            Data Ascii: ototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                            Data Ascii: urn a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            41192.168.2.850305142.250.184.1944432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC657OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:43 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            42192.168.2.850306142.250.186.1664432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC635OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                            Host: static.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                            Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:51:10 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:10 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=900
                                                                                                                                                                                                                                            Age: 873
                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                            Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            43192.168.2.850312216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1093OUTPOST /youtubei/v1/player?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 3301
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                            X-Youtube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC3301OUTData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 35 46 72 68 74 61 68 51 69 52 63 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 68 56 33 4a 49 64 48 56 4e 53 46 56 6d 63 79 6a 43 69 49 43 34 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 52 67 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b
                                                                                                                                                                                                                                            Data Ascii: {"videoId":"5FrhtahQiRc","context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebK
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                                                                                            Vary: Referer
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:43 GMT
                                                                                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC958INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 61 6c 63 5f 73 75 72 66 61 63 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 70 63 63 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 77 68 5f 70 61 75 73 65 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22
                                                                                                                                                                                                                                            Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"is_viewed_live","value":"False"},{"key":"is_alc_surface","value":"false"},{"key":"ipcc","value":"0"},{"key":"wh_paused","value":"0"},{"key":"logged_in","value":"0"
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 36 2c 35 31 32 36 31 31 34 30 2c 35 31 32 36 34 39 38 33 2c 35 31 32 36 36 34 35 34 2c 35 31 32 36 37 35 36 38 2c 35 31 32 37 35 37 38 32 2c 35 31 32 37 36 35 35 37 2c 35 31 32 37 36 35 36 35 2c 35 31 32 37 36 36 34 31 2c 35 31 32 38 31 32 32 37 2c 35 31 32 38 34 36 35 33 2c 35 31 32 38 37 31 39 36 2c 35 31 32 38 37 35 30 30 2c 35 31 32 38 39 39 33 38 2c 35 31 32 39 30 31 38 38 2c 35 31 32 39 35 31 33 32 2c 35 31 32 39 35 34 30 38 2c 35 31 32 39 36 34 33 39 2c 35 31 32 39 38 38 33 30 2c 35 31 32 39 39 37 31 30 2c 35 31 32 39 39 37 32 34 2c 35 31 33 30 30 36 39 39 2c 35 31 33 30 30 37 36 31 2c 35 31 33 30 31 35 38 36 2c 35 31 33 30 32 33 35 39 2c 35 31 33 30 32 34 39 32 2c 35 31 33 30 32 36 37 39 2c 35 31 33 30 33 36 36 37 2c 35 31 33 30 33 36 37 30 2c 35
                                                                                                                                                                                                                                            Data Ascii: 6,51261140,51264983,51266454,51267568,51275782,51276557,51276565,51276641,51281227,51284653,51287196,51287500,51289938,51290188,51295132,51295408,51296439,51298830,51299710,51299724,51300699,51300761,51301586,51302359,51302492,51302679,51303667,51303670,5
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 35 39 37 36 22 2c 22 61 75 64 69 6f 53 61 6d 70 6c 65 52 61 74 65 22 3a 22 34 34 31 30 30 22 2c 22 61 75 64 69 6f 43 68 61 6e 6e 65 6c 73 22 3a 32 2c 22 73 69 67 6e 61 74 75 72 65 43 69 70 68 65 72 22 3a 22 73 3d 33 25 33 44 33 25 33 44 67 61 77 45 4d 43 53 4f 70 35 41 33 47 70 4a 76 4d 44 61 72 44 71 67 39 63 72 75 66 62 6a 25 33 44 34 4e 51 70 55 46 7a 42 52 42 30 4a 42 69 41 36 50 69 47 34 79 38 4b 33 6e 54 4c 68 5a 4f 43 6a 31 79 58 58 36 57 52 57 39 74 77 74 58 56 4c 4b 4f 30 4a 64 57 6d 41 77 56 4c 41 68 49 51 52 77 73 53 64 51 66 4a 41 4a 41 41 26 73 70 3d 73 69 67 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 72 72 31 2d 2d 2d 73 6e 2d 61 62 35 73 7a 6e 7a 65 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 25 33
                                                                                                                                                                                                                                            Data Ascii: 5976","audioSampleRate":"44100","audioChannels":2,"signatureCipher":"s=3%3D3%3DgawEMCSOp5A3GpJvMDarDqg9crufbj%3D4NQpUFzBRB0JBiA6PiG4y8K3nTLhZOCj1yXX6WRW9twtXVLKO0JdWmAwVLAhIQRwsSdQfJAJAA&sp=sig&url=https://rr1---sn-ab5sznze.googlevideo.com/videoplayback%3
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 47 5f 66 34 6e 7a 75 2d 79 74 71 77 79 34 31 34 31 6f 39 4c 5f 67 74 65 58 2d 51 4c 77 51 41 7a 48 37 58 39 72 49 67 25 32 35 33 44 25 32 35 33 44 22 7d 5d 2c 22 61 64 61 70 74 69 76 65 46 6f 72 6d 61 74 73 22 3a 5b 7b 22 69 74 61 67 22 3a 33 31 33 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 5c 22 76 70 39 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 31 38 31 38 34 30 39 35 2c 22 77 69 64 74 68 22 3a 33 38 34 30 2c 22 68 65 69 67 68 74 22 3a 32 31 36 30 2c 22 69 6e 69 74 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 30 22 2c 22 65 6e 64 22 3a 22 32 32 30 22 7d 2c 22 69 6e 64 65 78 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 32 32 31 22 2c 22 65 6e 64 22 3a 22 38 39 34 22 7d 2c 22 6c 61 73 74 4d
                                                                                                                                                                                                                                            Data Ascii: G_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%253D%253D"}],"adaptiveFormats":[{"itag":313,"mimeType":"video/webm; codecs=\"vp9\"","bitrate":18184095,"width":3840,"height":2160,"initRange":{"start":"0","end":"220"},"indexRange":{"start":"221","end":"894"},"lastM
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 75 56 67 4d 6d 64 2d 79 30 4b 64 6a 65 41 6e 66 67 42 62 76 59 71 34 4b 78 49 4b 62 5a 51 25 32 36 73 70 63 25 33 44 35 34 4d 62 78 52 57 2d 44 47 74 4b 54 55 5a 4a 62 6a 37 4b 76 2d 52 42 59 32 44 5f 50 4c 36 41 59 69 43 5a 56 6e 65 37 54 45 30 77 4c 6e 52 43 43 31 43 51 39 52 46 33 41 77 25 32 36 76 70 72 76 25 33 44 31 25 32 36 73 76 70 75 63 25 33 44 31 25 32 36 6d 69 6d 65 25 33 44 76 69 64 65 6f 25 32 35 32 46 77 65 62 6d 25 32 36 6e 73 25 33 44 65 4f 6e 66 34 50 32 6d 53 55 30 4d 58 38 77 61 4b 67 31 79 68 58 63 51 25 32 36 72 71 68 25 33 44 31 25 32 36 67 69 72 25 33 44 79 65 73 25 32 36 63 6c 65 6e 25 33 44 34 36 35 39 37 38 35 37 34 25 32 36 64 75 72 25 33 44 32 32 35 2e 39 31 36 25 32 36 6c 6d 74 25 33 44 31 37 32 37 34 38 32 35 30 32 35 39 36
                                                                                                                                                                                                                                            Data Ascii: uVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ%26spc%3D54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw%26vprv%3D1%26svpuc%3D1%26mime%3Dvideo%252Fwebm%26ns%3DeOnf4P2mSU0MX8waKg1yhXcQ%26rqh%3D1%26gir%3Dyes%26clen%3D465978574%26dur%3D225.916%26lmt%3D1727482502596
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 71 74 63 25 33 44 39 77 56 65 6d 61 4b 2d 65 50 68 36 42 69 41 6c 47 62 6f 4e 63 53 44 43 48 41 35 34 63 4c 64 34 4e 35 56 54 30 50 51 39 6e 33 63 76 52 6e 62 54 52 43 52 62 52 50 53 38 51 4a 41 68 49 51 52 77 73 53 64 51 66 4a 41 4a 41 41 26 73 70 3d 73 69 67 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 72 72 31 2d 2d 2d 73 6e 2d 61 62 35 73 7a 6e 7a 65 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 25 33 46 65 78 70 69 72 65 25 33 44 31 37 32 38 30 37 35 39 34 33 25 32 36 65 69 25 33 44 52 77 51 41 5a 38 6d 49 47 61 71 33 36 64 73 50 39 36 47 6f 6b 51 49 25 32 36 69 70 25 33 44 38 2e 34 36 2e 31 32 33 2e 33 33 25 32 36 69 64 25 33 44 6f 2d 41 4e 46 30 4b 39 77 65 45 47 52 46 41 58 6f 6f 46 41 62 6d 5f 38 34 36 50 6f
                                                                                                                                                                                                                                            Data Ascii: qtc%3D9wVemaK-ePh6BiAlGboNcSDCHA54cLd4N5VT0PQ9n3cvRnbTRCRbRPS8QJAhIQRwsSdQfJAJAA&sp=sig&url=https://rr1---sn-ab5sznze.googlevideo.com/videoplayback%3Fexpire%3D1728075943%26ei%3DRwQAZ8mIGaq36dsP96GokQI%26ip%3D8.46.123.33%26id%3Do-ANF0K9weEGRFAXooFAbm_846Po
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 41 43 4a 30 70 48 67 77 52 51 49 68 41 4c 63 63 4e 6f 79 39 4c 4c 68 53 78 71 4d 53 63 35 34 53 36 6a 4e 39 50 6d 36 4d 74 7a 61 77 61 74 46 49 71 6a 79 36 53 6f 43 6b 41 69 42 66 55 38 46 47 5f 66 34 6e 7a 75 2d 79 74 71 77 79 34 31 34 31 6f 39 4c 5f 67 74 65 58 2d 51 4c 77 51 41 7a 48 37 58 39 72 49 67 25 32 35 33 44 25 32 35 33 44 22 7d 2c 7b 22 69 74 61 67 22 3a 32 37 31 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 5c 22 76 70 39 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 38 38 33 35 37 38 36 2c 22 77 69 64 74 68 22 3a 32 35 36 30 2c 22 68 65 69 67 68 74 22 3a 31 34 34 30 2c 22 69 6e 69 74 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 30 22 2c 22 65 6e 64 22 3a 22 32 31 39 22 7d 2c 22 69 6e 64 65
                                                                                                                                                                                                                                            Data Ascii: ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%253D%253D"},{"itag":271,"mimeType":"video/webm; codecs=\"vp9\"","bitrate":8835786,"width":2560,"height":1440,"initRange":{"start":"0","end":"219"},"inde
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 44 41 58 4c 58 47 46 51 65 57 44 41 2d 62 78 44 68 4f 35 44 78 48 62 45 42 38 54 33 59 50 38 36 53 6f 68 6e 70 7a 6e 4c 79 65 6b 50 59 32 4e 67 2d 65 4f 75 56 67 4d 6d 64 2d 79 30 4b 64 6a 65 41 6e 66 67 42 62 76 59 71 34 4b 78 49 4b 62 5a 51 25 32 36 73 70 63 25 33 44 35 34 4d 62 78 52 57 2d 44 47 74 4b 54 55 5a 4a 62 6a 37 4b 76 2d 52 42 59 32 44 5f 50 4c 36 41 59 69 43 5a 56 6e 65 37 54 45 30 77 4c 6e 52 43 43 31 43 51 39 52 46 33 41 77 25 32 36 76 70 72 76 25 33 44 31 25 32 36 73 76 70 75 63 25 33 44 31 25 32 36 6d 69 6d 65 25 33 44 76 69 64 65 6f 25 32 35 32 46 77 65 62 6d 25 32 36 6e 73 25 33 44 65 4f 6e 66 34 50 32 6d 53 55 30 4d 58 38 77 61 4b 67 31 79 68 58 63 51 25 32 36 72 71 68 25 33 44 31 25 32 36 67 69 72 25 33 44 79 65 73 25 32 36 63 6c 65
                                                                                                                                                                                                                                            Data Ascii: DAXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ%26spc%3D54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw%26vprv%3D1%26svpuc%3D1%26mime%3Dvideo%252Fwebm%26ns%3DeOnf4P2mSU0MX8waKg1yhXcQ%26rqh%3D1%26gir%3Dyes%26cle
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 75 72 65 43 69 70 68 65 72 22 3a 22 73 3d 30 6d 30 6d 45 52 58 6f 61 6a 45 7a 76 73 4f 36 37 6f 71 32 31 6d 41 4e 65 6a 5f 4d 55 77 4a 32 77 64 7a 46 71 53 4e 31 47 39 65 69 45 49 43 4d 53 48 4b 4f 36 4a 34 5f 65 6c 48 4f 43 4f 30 33 73 42 7a 7a 64 5f 49 50 67 41 32 69 4d 63 73 5f 6f 49 71 66 64 53 45 59 75 50 67 49 41 52 77 73 53 64 51 66 4a 41 4a 41 41 26 73 70 3d 73 69 67 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 72 72 31 2d 2d 2d 73 6e 2d 61 62 35 73 7a 6e 7a 65 2e 67 6f 6f 67 6c 65 76 69 64 65 6f 2e 63 6f 6d 2f 76 69 64 65 6f 70 6c 61 79 62 61 63 6b 25 33 46 65 78 70 69 72 65 25 33 44 31 37 32 38 30 37 35 39 34 33 25 32 36 65 69 25 33 44 52 77 51 41 5a 38 6d 49 47 61 71 33 36 64 73 50 39 36 47 6f 6b 51 49 25 32 36 69 70 25 33 44 38 2e 34 36 2e 31 32 33
                                                                                                                                                                                                                                            Data Ascii: ureCipher":"s=0m0mERXoajEzvsO67oq21mANej_MUwJ2wdzFqSN1G9eiEICMSHKO6J4_elHOCO03sBzzd_IPgA2iMcs_oIqfdSEYuPgIARwsSdQfJAJAA&sp=sig&url=https://rr1---sn-ab5sznze.googlevideo.com/videoplayback%3Fexpire%3D1728075943%26ei%3DRwQAZ8mIGaq36dsP96GokQI%26ip%3D8.46.123


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            44192.168.2.850317142.250.181.2254432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC765OUTGET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                            Host: yt3.ggpht.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                            Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: fife
                                                                                                                                                                                                                                            Content-Length: 2388
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:41:09 GMT
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 13:41:09 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                            Age: 5074
                                                                                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC848INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 0f 03 03 0a 0b 0d 0f 0f 0d 0b 0d 0b 0a 0d 0a 0a 0a 0d 0e 0d 0a 0d 0b 0b 0b 0a 0a 0f 10 0b 0a 08 08 0f 0d 11 0a 08 0e 0f 08 0a 0a 08 0e 0e 0d 08 0d 0d 0d 0b 08 0e 0a 0d 0a 0a 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0e 0f 0d 10 0e 0d 0d 0f 0f 0d 0f 0f 10 0d 0d 0d 0f 0d 10 0d 0d 0d 0f 0d 0f 0d 0d 0f 0d 0d 0f 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0f 0d 0d 0d 0d 0d ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 09 01 ff c4 00 3e 10 00 02 00 04 04 04 04 02 06 07 09 01 00 00 00 00 01 02 03 04 05 11 00 12 21 31 06 41 51 81 07 13 22 61 71 91 08 14 32 42 52 b1 62 72 a1 c1 c2
                                                                                                                                                                                                                                            Data Ascii: JFIFDD>!1AQ"aq2BRbr
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC1390INData Raw: 40 f8 85 b6 27 8b 52 43 4b 66 b5 f0 46 66 15 26 2a 8e ab 73 db 1d 7c 9b d1 8c 5b 7d 2b 3c 66 e2 21 e6 70 ed 1d 58 2b 5a f1 41 d0 a1 51 98 0e 64 dc b0 3b 5a d8 cb 91 4a 2a 92 2b 8e 3e d9 8c ea 30 ea 4f 22 29 ce 72 87 27 31 20 d8 28 2a cc 4f 5b 64 cc 7f 54 ed 8c 2e 12 aa 34 e9 ca 83 86 a3 f0 c7 11 70 f2 52 b8 6a 9e aa 14 27 9b 50 8c d1 a2 47 89 10 2e 58 be 48 31 3e af 06 1b 30 0c aa b0 95 86 ab 95 40 57 3f 43 93 36 1c 98 d6 3c 58 97 54 e5 28 c5 ff 00 c6 b9 27 e9 c9 c9 da ea 11 d3 38 b8 b0 79 1f 34 b2 e6 ca f8 dc b8 e3 8e 97 16 a3 5c ef b6 9a 93 55 bf b2 b9 b5 71 2d 78 7a 8c dc 31 57 49 79 3f b3 71 71 f0 04 83 f1 f7 f7 b6 c6 d8 e4 e4 c4 a2 b4 75 54 ac 68 4d 71 33 41 e1 f6 58 67 9a 1e c5 9b f3 01 b1 96 82 32 f8 72 b1 0e 2c b2 cd a9 d1 95 73 77 d6 ff 00 b7 15
                                                                                                                                                                                                                                            Data Ascii: @'RCKfFf&*s|[}+<f!pX+ZAQd;ZJ*+>0O")r'1 (*O[dT.4pRj'PG.XH1>0@W?C6<XT('8y4\Uq-xz1WIy?qquThMq3AXg2r,sw
                                                                                                                                                                                                                                            2024-10-04 15:05:43 UTC150INData Raw: 78 6d e7 d1 86 6e 65 6f f2 2d 88 48 a2 04 6a d0 11 e5 7c c3 f8 9b 13 0b 02 66 e1 84 8a 48 c1 10 3e f0 ee a5 1e c1 b1 af 1b 3c 1d bf 16 d4 25 62 5a 19 1f 2f e7 8a fc 8d 0a d0 a8 e3 0e 2c a9 d6 a7 ca cc b6 83 60 34 18 8c a6 df 67 a8 30 a2 49 2f 0f 49 a5 4a 50 b6 6b 2e a4 dc 6a 2e 45 b6 b7 b5 b5 e7 7b 9b bc e0 94 2c 0b ba 1b b1 5d 96 86 cb 0c 90 3c b0 c1 43 30 51 b3 58 0b e5 b7 2c b6 db 4c 66 c6 97 24 38 93 ab cb 43 97 a8 98 69 b5 f4 c5 d8 0f ff d9
                                                                                                                                                                                                                                            Data Ascii: xmneo-Hj|fH><%bZ/,`4g0I/IJPk.j.E{,]<C0QX,Lf$8Ci


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            45192.168.2.850328142.250.184.1944432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC666OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 6f 50 4c 45 72 71 4d 58 34 54 36 4f 32 44 5a 70 68 72 54 6f 41 69 77 6b 48 57 59 6f 48 55 6f 4a 30 46 74 43 7a 44 4e 70 4e 4f 74 67 69 46 6b 6b 72 39 71 59 77 70 42 4f 58 51 4f 64 31 32 55 6b 56 6c 4f 64 6a 67 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 64)]}'{"id":"ANyPxKoPLErqMX4T6O2DZphrToAiwkHWYoHUoJ0FtCzDNpNOtgiFkkr9qYwpBOXQOd12UkVlOdjg","type":4}
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            46192.168.2.85033874.125.172.1984432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2054OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6j [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                            Data Ascii: x
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21299
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                            Data Ascii: :
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 31
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC49INData Raw: 14 2f 08 00 12 0b 35 46 72 68 74 61 68 51 69 52 63 18 8d 03 20 a9 a2 b7 e7 a5 e4 88 03 30 00 6a 0c 08 8d 03 10 a9 a2 b7 e7 a5 e4 88 03 70 9f e1 08
                                                                                                                                                                                                                                            Data Ascii: /5FrhtahQiRc 0jp
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC7INData Raw: 32 33 30 61 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 230a4
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC5INData Raw: 15 c0 85 11 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 30 31 6d 70 34 31 00 00 02 a0 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 1c e8 17 e3 1c e8 17 00 00 30 00 00 2a 5c 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e3 1c e8 17 e3 1c e8 17 00 00 00 01 00 00 00 00 00 2a 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: ftypdashiso6av01mp41moovlmvhd0*\@(mvex trextrak\tkhd*\
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC2062OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6j [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21298
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1924OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21298
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC2005OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:48 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:48 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21295
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC2144OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6j [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21294
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC2005OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21285
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:08 UTC2145OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6j [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:08 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:08 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:08 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21275
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:10 UTC2007OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:10 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:10 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:10 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21273
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:27 UTC2008OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:27 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:27 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:27 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21256
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:34 UTC2146OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6j [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:34 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:34 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:34 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21249
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            47192.168.2.85033774.125.172.1984432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1915OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2OUTData Raw: 78 00
                                                                                                                                                                                                                                            Data Ascii: x
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21299
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                            Data Ascii: :
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 31
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC49INData Raw: 14 2f 08 00 12 0b 35 46 72 68 74 61 68 51 69 52 63 18 fb 01 20 ac d9 bd a3 9b e4 88 03 30 00 6a 0c 08 fb 01 10 ac d9 bd a3 9b e4 88 03 70 8e 85 04
                                                                                                                                                                                                                                            Data Ascii: /5FrhtahQiRc 0jp
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC7INData Raw: 31 30 32 39 33 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 10293
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC5INData Raw: 15 cf 14 08 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 35 17 c3 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 48 5c a5 40 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 5a a4 c7 33 aa 13 fb 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                            Data Ascii: EBBBBBwebmBBSg5MtMSIfSDMSTkSMSSkSIf*B@DH\@Mgoogle/video-fileWAgoogle/video-fileTksZ3"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1923OUTPOST /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1 [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21299
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Timing-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            48192.168.2.85033113.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                                                                                                                                            Host: 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC386INHTTP/1.1 409 Public access is not permitted on this storage account.
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                            Content-Length: 248
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            x-ms-request-id: c9850f8e-b01e-0017-796e-16d8d6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150544Z-15767c5fc55qdcd62bsn50hd6s0000000cm00000000003hx
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC248INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 50 75 62 6c 69 63 41 63 63 65 73 73 4e 6f 74 50 65 72 6d 69 74 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 50 75 62 6c 69 63 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 6f 6e 20 74 68 69 73 20 73 74 6f 72 61 67 65 20 61 63 63 6f 75 6e 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 63 39 38 35 30 66 38 65 2d 62 30 31 65 2d 30 30 31 37 2d 37 39 36 65 2d 31 36 64 38 64 36 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 31 30 2d 30 34 54 31 35 3a 30 35 3a 34 34 2e 35 33 37 38 36 30 36 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account.RequestId:c9850f8e-b01e-0017-796e-16d8d6000000Time:2024-10-04T15:05:44.5378606Z</Message></Error>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            49192.168.2.850333216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2532OUTPOST /api/stats/qoe?fmt=397&cpn=zg_BFmy6QWz4tS58&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C33462%2C2%2C46919%2C12193%2C484%2C619%2C6953%2C11044%2C2471%2C7546%2C17801%2C18053%2C5968%2C2128%2C1336%2C4203%2C2%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C3474%2C15417%2C8%2C76%2C8012%2C2543%2C304%2C2688%2C4944%2C1307%2C3271%2C14%2C1037%2C1731%2C1175%2C3%2C120%2C365%2C1685%2C9201&cl=681254633&seq=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&event=streamingstats&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.013:B,1.465:B,1.465:B&cat=streaming&cmt=0.013:0.000,0.311:0.000,0.312:0.000,0.326:0.000,0.326:0.000,1.465:0.000&bat=0.311:1:1,0.312:1:1,0.326:1:1,0.326:1:1,1.465: [TRUNCATED]
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 226
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6a 46 48 53 55 35 52 51 30 31 4d 65 6d 64 59 55 30 35 6c 55 32 46 68 56 30 63 30 55 6e 5a 36 55 6b 64 74 5a 33 78 42 51 33 4a 74 63 30 74 75 4c 58 6c 61 55 6d 68 71 53 6d 55 78 51 7a 4a 73 61 6b 39 4f 51 32 63 31 54 55 5a 79 51 57 73 33 62 6a 56 53 53 6a 4d 35 4d 45 6c 45 4d 6c 46 77 54 55 4a 56 63 55 67 30 4d 57 52 50 59 56 68 57 57 57 73 32 4f 54 64 57 52 6d 5a 51 64 57 52 53 4e 46 46 55 55 7a 42 49 4e 7a 4e 69 57 55 39 46 4e 7a 42 42 64 7a 46 7a 5a 30 74 4a 61 58 52 61 4e 6c 5a 45 57 48 5a 70 63 32 52 73 54 7a 42 72 61 56 42 6f 61 57 78 77 64 6a 6c 6b 53 6e 56 6d 4d 45 70 73 54 51 25 33 44 25 33 44
                                                                                                                                                                                                                                            Data Ascii: session_token=QUFFLUhqbjFHSU5RQ01MemdYU05lU2FhV0c0UnZ6UkdtZ3xBQ3Jtc0tuLXlaUmhqSmUxQzJsak9OQ2c1TUZyQWs3bjVSSjM5MElEMlFwTUJVcUg0MWRPYVhWWWs2OTdWRmZQdWRSNFFUUzBINzNiWU9FNzBBdzFzZ0tJaXRaNlZEWHZpc2RsTzBraVBoaWxwdjlkSnVmMEpsTQ%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            50192.168.2.850334216.58.206.364432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC658OUTGET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                            Content-Length: 54308
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 08:21:39 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 08:21:39 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Age: 24245
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                            Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 70 74 55 52 4c 3a 53 7d 29 2c 45 3d 31 33 29 3a 45 3d 3d 39 3f 28 67 3d 52 2c 64 3d 54 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 45 3d 36 32 29 3a 45 3d 3d 38 3f 45 3d 54 2e 63 6f 6e 73 6f 6c 65 3f 72 3a 31 33 3a 45 3d 3d 72 26 26 28 54 2e 63 6f 6e 73 6f 6c 65 5b 58 5d 28 4d 2e 6d 65 73 73 61 67 65 29 2c 45 3d 31 33 29 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 48 3d 3d 50 29 74 68 72 6f 77 20 79 3b 48 3d 3d 35 32 26 26 28 4d 3d 79 2c 45 3d 57 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 57 2c 72 29 7b 72 65 74 75 72 6e 28 72 3d 61 28 32 36 2c 31 36 2c 36 39 2c 31 39 2c 22 61 64 22 2c 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 29 29 26 26 57 2e 65 76 61 6c 28 72 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d 3d 31 3f 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: ptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?fun
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 51 2c 44 2c 54 2c 72 2c 4d 2c 52 29 7b 66 6f 72 28 4d 3d 35 36 3b 4d 21 3d 34 34 3b 29 69 66 28 4d 3d 3d 35 35 29 7b 61 3a 7b 66 6f 72 28 53 3d 28 45 3d 5b 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 64 2c 67 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 67 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 2c 48 29 3b 53 3c 45 2e 6c 65 6e 67 74 68 3b 2b 2b 53 29 69 66 28 28 79 3d 45 5b 53 5d 29 26 26 79 5b 50 5d 3d 3d 4d 61 74 68 29 7b 52 3d 79 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b
                                                                                                                                                                                                                                            Data Ascii: Q,D,T,r,M,R){for(M=56;M!=44;)if(M==55){a:{for(S=(E=[g==typeof globalThis&&globalThis,d,g==typeof window&&window,g==typeof self&&self,g==typeof global&&global],H);S<E.length;++S)if((y=E[S])&&y[P]==Math){R=y;break a}throw Error("Cannot find global object");
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 75 72 6e 20 54 3b 44 3d 3d 37 31 3f 44 3d 28 48 2d 39 26 37 29 3d 3d 31 3f 36 36 3a 33 30 3a 44 3d 3d 31 38 3f 28 45 2b 3d 38 31 39 32 2c 44 3d 36 30 29 3a 44 3d 3d 36 34 3f 28 53 3d 22 22 2c 45 3d 30 2c 44 3d 38 35 29 3a 44 3d 3d 39 32 3f 44 3d 51 3c 79 3f 31 35 3a 37 31 3a 44 3d 3d 39 36 3f 28 53 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 50 2e 73 6c 69 63 65 28 45 2c 45 2b 38 31 39 32 29 29 2c 44 3d 31 38 29 3a 44 3d 3d 31 35 3f 28 51 20 69 6e 20 53 26 26 64 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 53 5b 51 5d 2c 51 2c 45 29 2c 44 3d 38 39 29 3a 44 3d 3d 37 34 3f 44 3d 39 32 3a 44 3d 3d 37 38 3f 44 3d 37 3a 44 3d 3d 31 34 3f 28 67 3d 76 6f 69 64 20 30 2c 44 3d 38 34 29 3a 44 3d 3d 38 39 3f 28 51 2b
                                                                                                                                                                                                                                            Data Ascii: urn T;D==71?D=(H-9&7)==1?66:30:D==18?(E+=8192,D=60):D==64?(S="",E=0,D=85):D==92?D=Q<y?15:71:D==96?(S+=String.fromCharCode.apply(null,P.slice(E,E+8192)),D=18):D==15?(Q in S&&d.call(void 0,S[Q],Q,E),D=89):D==74?D=92:D==78?D=7:D==14?(g=void 0,D=84):D==89?(Q+
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 29 2c 6c 3d 32 33 29 3a 6c 3d 3d 34 38 26 26 28 6c 3d 52 3f 38 30 3a 32 34 29 7d 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 79 26 26 79 28 4d 29 7d 7d 2c 54 3d 31 31 3b 65 6c 73 65 20 69 66 28 54 3d 3d 37 35 29 54 3d 28 50 5e 32 36 29 26 35 3f 31 31 3a 31 33 3b 65 6c 73 65 7b 69 66 28 54 3d 3d 31 31 29 72 65 74 75 72 6e 20 44 3b 54 3d 3d 37 32 3f 54 3d 28 50 2b 32 26 38 29 3c 38 26 26 28 50 7c 34 29 3e 3e 57 3e 3d 32 3f 34 32 3a 37 35 3a 54 3d 3d 38 30 3f 54 3d 37 32 3a 54 3d 3d 34 32 26 26 28 74 68 69 73 2e 63 46 3d 6d 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2c 54 3d 37 35 29 7d 7d 2c 49 58 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 29 7b 66 6f 72 28 44 3d 37 37 3b 44 21 3d 37 32 3b 29
                                                                                                                                                                                                                                            Data Ascii: ),l=23):l==48&&(l=R?80:24)}},pe:function(M){y&&y(M)}},T=11;else if(T==75)T=(P^26)&5?11:13;else{if(T==11)return D;T==72?T=(P+2&8)<8&&(P|4)>>W>=2?42:75:T==80?T=72:T==42&&(this.cF=m.document||document,T=75)}},IX=function(W,H,P,g,d,E,S,y,Q,D){for(D=77;D!=72;)
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 50 2c 48 2e 6c 69 73 74 65 6e 65 72 3d 6e 75 6c 6c 2c 48 2e 70 72 6f 78 79 3d 6e 75 6c 6c 2c 48 2e 73 72 63 3d 6e 75 6c 6c 2c 48 2e 77 30 3d 6e 75 6c 6c 2c 51 3d 38 32 29 3a 51 3d 3d 35 35 3f 51 3d 31 31 3a 51 3d 3d 38 32 3f 51 3d 28 57 5e 35 36 29 3e 3e 33 3d 3d 31 3f 32 34 3a 36 33 3a 51 3d 3d 38 31 3f 28 74 68 69 73 2e 6e 2b 2b 2c 48 3d 50 2d 74 68 69 73 2e 55 2c 74 68 69 73 2e 55 2b 3d 48 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 53 50 2b 3d 48 2a 28 50 2d 74 68 69 73 2e 55 29 2c 51 3d 35 30 29 3a 51 3d 3d 35 34 3f 51 3d 28 57 7c 33 29 3e 3e 33 3e 3d 32 26 26 28 57 2b 32 26 31 32 29 3c 34 3f 38 31 3a 35 30 3a 51 3d 3d 35 30 26 26 28 51 3d 28 57 2b 33 26 34 39 29 3e 3d 57 26 26 57 2b 38 3e 3e 31 3c 57 3f 38 38 3a 38 32 29 7d 7d 2c 47 75 3d 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: P,H.listener=null,H.proxy=null,H.src=null,H.w0=null,Q=82):Q==55?Q=11:Q==82?Q=(W^56)>>3==1?24:63:Q==81?(this.n++,H=P-this.U,this.U+=H/this.n,this.SP+=H*(P-this.U),Q=50):Q==54?Q=(W|3)>>3>=2&&(W+2&12)<4?81:50:Q==50&&(Q=(W+3&49)>=W&&W+8>>1<W?88:82)}},Gu=funct
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 73 65 22 2c 51 29 2c 72 3d 36 39 3b 65 6c 73 65 20 69 66 28 72 3d 3d 31 37 29 44 3d 30 2c 72 3d 36 36 3b 65 6c 73 65 20 69 66 28 72 3d 3d 38 31 29 44 2b 2b 2c 72 3d 38 30 3b 65 6c 73 65 7b 69 66 28 72 3d 3d 33 34 29 72 65 74 75 72 6e 20 54 3b 72 3d 3d 36 39 3f 28 44 3d 6a 76 2c 64 20 69 6e 20 44 3f 45 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 79 2c 44 5b 64 5d 29 3a 45 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 79 29 2c 72 3d 33 34 29 3a 72 3d 3d 31 39 3f 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 53 29 3f 31 37 3a 34 39 3a 72 3d 3d 34 39 3f 28 45 3d 64 4a 28 45 2c 31 38 29 2c 64 26 26 64 5b 53 76 5d 3f 64 2e 4f 2e 61 64 64 28 53 74 72 69 6e 67 28 53 29 2c 45 2c 50 2c 6b 28 34 37 2c 67 2c 51 29 3f 21 21 51 2e 63 61 70 74 75 72 65 3a 21 21 51
                                                                                                                                                                                                                                            Data Ascii: se",Q),r=69;else if(r==17)D=0,r=66;else if(r==81)D++,r=80;else{if(r==34)return T;r==69?(D=jv,d in D?E.setAttribute(y,D[d]):E.removeAttribute(y),r=34):r==19?r=Array.isArray(S)?17:49:r==49?(E=dJ(E,18),d&&d[Sv]?d.O.add(String(S),E,P,k(47,g,Q)?!!Q.capture:!!Q
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 2c 54 2c 72 29 7b 66 6f 72 28 54 3d 38 35 3b 54 21 3d 31 36 3b 29 69 66 28 54 3d 3d 38 35 29 54 3d 36 3b 65 6c 73 65 20 69 66 28 54 3d 3d 34 39 29 68 6a 2e 63 61 6c 6c 28 74 68 69 73 29 2c 48 7c 7c 6d 49 7c 7c 28 6d 49 3d 6e 65 77 20 56 36 29 2c 74 68 69 73 2e 42 52 3d 74 68 69 73 2e 67 30 3d 66 61 6c 73 65 2c 74 68 69 73 2e 59 41 3d 74 68 69 73 2e 46 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 79 37 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 76 46 3d 74 68 69 73 2e 79 47 3d 74 68 69 73 2e 57 3d 6e 75 6c 6c 2c 54 3d 37 37 3b 65 6c 73 65 7b 69 66 28 54 3d 3d 57 29 72 65 74 75 72 6e 20 72 3b 69 66 28 54 3d 3d 33 31 29 7b 69 66 28 64 2e 68 2e 6c 65 6e 67 74 68 29 7b 64 2e 62 75 3d 28 64 2e 62 75 26 26 22 3a 54 51 52 3a 54 51 52 3a 22
                                                                                                                                                                                                                                            Data Ascii: ,d,E,S,y,Q,D,T,r){for(T=85;T!=16;)if(T==85)T=6;else if(T==49)hj.call(this),H||mI||(mI=new V6),this.BR=this.g0=false,this.YA=this.Fb=null,this.y7=void 0,this.vF=this.yG=this.W=null,T=77;else{if(T==W)return r;if(T==31){if(d.h.length){d.bu=(d.bu&&":TQR:TQR:"
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 45 3d 32 35 3b 45 21 3d 32 31 3b 29 69 66 28 45 3d 3d 38 31 29 45 3d 28 48 2d 33 7c 31 38 29 3e 3d 48 26 26 28 48 2b 37 5e 38 29 3c 48 3f 32 37 3a 39 3b 65 6c 73 65 20 69 66 28 45 3d 3d 32 35 29 45 3d 33 30 3b 65 6c 73 65 20 69 66 28 45 3d 3d 38 32 29 53 3d 57 20 69 6e 20 4f 70 3f 4f 70 5b 57 5d 3a 4f 70 5b 57 5d 3d 50 2b 57 2c 45 3d 38 31 3b 65 6c 73 65 7b 69 66 28 45 3d 3d 39 29 72 65 74 75 72 6e 20 53 3b 45 3d 3d 33 30 3f 45 3d 48 2b 35 3e 3e 31 3c 48 26 26 28 48 2d 34 7c 33 35 29 3e 3d 48 3f 38 32 3a 38 31 3a 45 3d 3d 32 37 26 26 28 53 3d 28 64 3d 67 3e 3e 3e 57 2a 38 2c 2d 7e 28 64 26 50 29 2b 28 64 26 2d 32 35 36 29 2b 28 7e 64 7c 50 29 29 2c 45 3d 39 29 7d 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c
                                                                                                                                                                                                                                            Data Ascii: E=25;E!=21;)if(E==81)E=(H-3|18)>=H&&(H+7^8)<H?27:9;else if(E==25)E=30;else if(E==82)S=W in Op?Op[W]:Op[W]=P+W,E=81;else{if(E==9)return S;E==30?E=H+5>>1<H&&(H-4|35)>=H?82:81:E==27&&(S=(d=g>>>W*8,-~(d&P)+(d&-256)+(~d|P)),E=9)}},L=function(W,H,P,g,d,E,S,y,Q,
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1390INData Raw: 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 29 7b 69 66 28 28 57 2b 33 26 28 57 3e 3e 32 3e 3d 31 34 26 26 28 57 2b 31 26 31 34 29 3c 34 26 26 28 45 3d 4b 61 28 74 72 75 65 2c 48 2c 38 29 2c 2d 28 45 7c 31 32 38 29 2d 20 2d 32 35 38 2b 28 45 5e 31 32 38 29 2b 32 2a 28 45 7c 2d 31 32 39 29 26 26 28 45 3d 28 64 3d 45 26 31 32 37 2c 67 3d 4b 61 28 74 72 75 65 2c 48 2c 38 29 3c 3c 50 2c 28 64 26 67 29 2b 7e 64 2b 7e 67 2d 32 2a 7e 28 64 7c 67 29 29 29 2c 44 3d 45 29 2c 35 38 29 29 3e 3d 57 26 26 28 57 2b 39 26 36 36 29 3c 57 29 7b 66 6f 72 28 64 3d 78 28 33 35 2c 67 29 2c 79 3d 30 3b 48 3e 30 3b 48 2d 2d 29 79 3d 28 53 3d 79 3c 3c 50 2c 45 3d 4b 61 28 74 72 75 65 2c 67 2c 38 29 2c 28 45 7c 30 29 2b 28 53 5e 45 29 2d 28 7e 53 26 45 29 29 3b 71 28 64 2c
                                                                                                                                                                                                                                            Data Ascii: H,P,g,d,E,S,y,Q,D){if((W+3&(W>>2>=14&&(W+1&14)<4&&(E=Ka(true,H,8),-(E|128)- -258+(E^128)+2*(E|-129)&&(E=(d=E&127,g=Ka(true,H,8)<<P,(d&g)+~d+~g-2*~(d|g))),D=E),58))>=W&&(W+9&66)<W){for(d=x(35,g),y=0;H>0;H--)y=(S=y<<P,E=Ka(true,g,8),(E|0)+(S^E)-(~S&E));q(d,


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            51192.168.2.850336216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1091OUTPOST /youtubei/v1/next?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2959
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-Youtube-Bootstrap-Logged-In: false
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            X-Youtube-Client-Name: 56
                                                                                                                                                                                                                                            X-Youtube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC2959OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 68 56 33 4a 49 64 48 56 4e 53 46 56 6d 63 79 6a 43 69 49 43 34 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 52 67 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47
                                                                                                                                                                                                                                            Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like G
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                                                                                            Vary: Referer
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC958INData Raw: 37 66 32 65 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 31 2e 32 30 32 34 31 30 30 31 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 61 74 63 68 4e 65 78 74 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 63 61 66 37 31 38 61 36 34 32 63 66 31 32 36 36 22 7d 5d 7d 2c 7b 22 73 65 72 76 69
                                                                                                                                                                                                                                            Data Ascii: 7f2e{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB_EMBEDDED_PLAYER"},{"key":"cver","value":"1.20241001.01.00"},{"key":"yt_li","value":"0"},{"key":"GetWatchNext_rid","value":"0xcaf718a642cf1266"}]},{"servi
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 36 37 36 2c 35 31 32 35 35 36 38 30 2c 35 31 32 35 35 37 34 33 2c 35 31 32 35 36 30 37 34 2c 35 31 32 35 36 30 38 34 2c 35 31 32 35 37 36 36 36 2c 35 31 32 35 38 30 36 36 2c 35 31 32 36 31 31 34 30 2c 35 31 32 36 34 39 38 33 2c 35 31 32 36 36 34 35 34 2c 35 31 32 36 37 35 36 38 2c 35 31 32 37 35 37 38 32 2c 35 31 32 37 36 35 35 37 2c 35 31 32 37 36 35 36 35 2c 35 31 32 37 36 36 34 31 2c 35 31 32 38 31 32 32 37 2c 35 31 32 38 34 36 35 33 2c 35 31 32 38 37 31 39 36 2c 35 31 32 38 37 35 30 30 2c 35 31 32 38 39 31 30 32 2c 35 31 32 38 39 39 33 38 2c 35 31 32 39 30 31 38 38 2c 35 31 32 39 35 31 33 32 2c 35 31 32 39 35 34 30 38 2c 35 31 32 39 36 34 33 39 2c 35 31 32 39 38 38 33 30 2c 35 31 32 39 39 37 31 30 2c 35 31 32 39 39 37 32 34 2c 35 31 33 30 30 36 39 39
                                                                                                                                                                                                                                            Data Ascii: 676,51255680,51255743,51256074,51256084,51257666,51258066,51261140,51264983,51266454,51267568,51275782,51276557,51276565,51276641,51281227,51284653,51287196,51287500,51289102,51289938,51290188,51295132,51295408,51296439,51298830,51299710,51299724,51300699
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 3a 31 31 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 78 64 66 56 6f 6d 71 33 6c 41 63 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 58 43 50 59 42 45 49 6f 42 53 46 72 79 71 34 71 70 41 77 6b 49 41 52 55 41 41 49 68 43 47 41 45 3d 26 72 73 3d 41 4f 6e 34 43 4c 42 78 55 6c 58 72 34 41 6e 52 71 49 5f 47 53 74 65 6a 49 4a 51 46 34 33 36 48 4d 67 22 2c 22 77 69 64 74 68 22 3a 32 34 36 2c 22 68 65 69 67 68 74 22 3a 31 33 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 78 64 66 56 6f 6d 71 33 6c 41 63 2f 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 33 32 30 2c 22 68 65 69 67 68 74 22 3a 31 38 30
                                                                                                                                                                                                                                            Data Ascii: :110},{"url":"https://i.ytimg.com/vi/xdfVomq3lAc/hqdefault.jpg?sqp=-oaymwEXCPYBEIoBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLBxUlXr4AnRqI_GStejIJQF436HMg","width":246,"height":138},{"url":"https://i.ytimg.com/vi/xdfVomq3lAc/mqdefault.jpg","width":320,"height":180
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 32 2e 32 20 6d 69 6c 6c 69 6f 6e 20 76 69 65 77 73 22 7d 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 33 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 33 37 3a 35 35 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c
                                                                                                                                                                                                                                            Data Ascii: views"}],"accessibility":{"accessibilityData":{"label":"2.2 million views"}}},"publishedTimeText":{"runs":[{"text":"3 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"37:55"}],"accessibility":{"accessibil
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 75 6c 74 2e 77 65 62 70 22 2c 22 77 69 64 74 68 22 3a 36 34 30 2c 22 68 65 69 67 68 74 22 3a 34 38 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 5f 77 65 62 70 2f 69 31 49 4b 6e 57 44 65 63 77 41 2f 6d 61 78 72 65 73 64 65 66 61 75 6c 74 2e 77 65 62 70 22 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 31 30 38 30 7d 5d 7d 2c 22 74 69 74 6c 65 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 50 68 6f 65 6e 69 78 20 28 66 74 2e 20 43 61 69 6c 69 6e 20 52 75 73 73 6f 20 61 6e 64 20 43 68 72 69 73 73 79 20 43 6f 73 74 61 6e 7a 61 29 20 7c 20 57 6f 72 6c 64 73 20 32 30 31 39 20 2d 20 4c 65 61 67 75 65 20 6f 66 20 4c 65 67 65 6e 64 73 22 7d 5d 7d 2c 22 73 68 6f 72 74 42 79 6c
                                                                                                                                                                                                                                            Data Ascii: ult.webp","width":640,"height":480},{"url":"https://i.ytimg.com/vi_webp/i1IKnWDecwA/maxresdefault.webp","width":1920,"height":1080}]},"title":{"runs":[{"text":"Phoenix (ft. Cailin Russo and Chrissy Costanza) | Worlds 2019 - League of Legends"}]},"shortByl
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 41 48 38 41 37 39 42 72 54 45 59 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 57 43 4b 67 42 45 46 35 49 57 76 4b 72 69 71 6b 44 43 51 67 42 46 51 41 41 69 45 49 59 41 51 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 73 73 65 76 64 71 61 69 71 37 35 6a 70 64 31 77 48 45 44 6d 46 43 72 68 56 67 41 22 2c 22 77 69 64 74 68 22 3a 31 36 38 2c 22 68 65 69 67 68 74 22 3a 39 34 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 41 48 38 41 37 39 42 72 54 45 59 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 57 43 4d 51 42 45 47 35 49 57 76 4b 72 69 71 6b 44 43 51 67 42 46 51 41 41 69 45 49 59 41 51 3d 3d 26 72
                                                                                                                                                                                                                                            Data Ascii: //i.ytimg.com/vi/AH8A79BrTEY/hqdefault.jpg?sqp=-oaymwEWCKgBEF5IWvKriqkDCQgBFQAAiEIYAQ==&rs=AOn4CLCssevdqaiq75jpd1wHEDmFCrhVgA","width":168,"height":94},{"url":"https://i.ytimg.com/vi/AH8A79BrTEY/hqdefault.jpg?sqp=-oaymwEWCMQBEG5IWvKriqkDCQgBFQAAiEIYAQ==&r
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 65 78 74 22 3a 22 31 33 3a 34 31 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 31 33 20 6d 69 6e 75 74 65 73 2c 20 34 31 20 73 65 63 6f 6e 64 73 22 7d 7d 7d 2c 22 6c 65 6e 67 74 68 49 6e 53 65 63 6f 6e 64 73 22 3a 38 32 31 2c 22 6e 61 76 69 67 61 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 42 45 51 76 55 34 59 41 69 49 54 43 50 6a 64 39 34 71 41 39 59 67 44 46 66 44 54 53 51 63 64 37 46 77 32 78 44 49 4a 5a 57 35 6b 63 32 4e 79 5a 57 56 75 53 4a 65 53 77 73 4c 61 74 72 69 74 35 41 47 61 41 51 55 49 41 68 44 34 48 51 3d 3d 22 2c 22 77 61 74 63 68 45 6e 64 70 6f 69 6e 74 22 3a 7b
                                                                                                                                                                                                                                            Data Ascii: ext":"13:41"}],"accessibility":{"accessibilityData":{"label":"13 minutes, 41 seconds"}}},"lengthInSeconds":821,"navigationEndpoint":{"clickTrackingParams":"CBEQvU4YAiITCPjd94qA9YgDFfDTSQcd7Fw2xDIJZW5kc2NyZWVuSJeSwsLatrit5AGaAQUIAhD4HQ==","watchEndpoint":{
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 5f 77 65 62 70 2f 66 42 38 54 79 4c 54 44 37 45 45 2f 6d 71 64 65 66 61 75 6c 74 2e 77 65 62 70 22 2c 22 77 69 64 74 68 22 3a 33 32 30 2c 22 68 65 69 67 68 74 22 3a 31 38 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 66 42 38 54 79 4c 54 44 37 45 45 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 58 43 4e 41 43 45 4c 77 42 53 46 72 79 71 34 71 70 41 77 6b 49 41 52 55 41 41 49 68 43 47 41 45 3d 26 72 73 3d 41 4f 6e 34 43 4c 44 6e 50 4e 5a 41 36 45 61 65 47 51 31 30 7a 59 47 49 6c 77 47 46 59 52 53 7a 69 77 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                            Data Ascii: /i.ytimg.com/vi_webp/fB8TyLTD7EE/mqdefault.webp","width":320,"height":180},{"url":"https://i.ytimg.com/vi/fB8TyLTD7EE/hqdefault.jpg?sqp=-oaymwEXCNACELwBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLDnPNZA6EaeGQ10zYGIlwGFYRSziw","width":336,"height":188},{"url":"https
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 22 3a 5b 7b 22 74 65 78 74 22 3a 22 36 20 79 65 61 72 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 33 3a 33 31 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 33 20 6d 69 6e 75 74 65 73 2c 20 33 31 20 73 65 63 6f 6e 64 73 22 7d 7d 7d 2c 22 73 74 79 6c 65 22 3a 22 44 45 46 41 55 4c 54 22 7d 7d 5d 7d 7d 2c 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b 22 76 69 64 65 6f 49 64 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: ":[{"text":"6 years ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"3:31"}],"accessibility":{"accessibilityData":{"label":"3 minutes, 31 seconds"}}},"style":"DEFAULT"}}]}},{"endScreenVideoRenderer":{"videoId":"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            52192.168.2.850339216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1467OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 17557
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054339392&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Goog-Request-Time: 1728054343211
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            X-Goog-Event-Time: 1728054343211
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC16384OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 31 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 4b 49 67 4c 67 47 45 49 69 48 73 41 55 51 6d 73 36 78 42 52 43 49 34 36 38 46 45 49 4c 47 73 41 55 51 39 71 75 77 42 52 44 54 34 61 38 46 45 49 32 55 73 51 55 51 73 4f 36 77 42 52 44 5a 79 61 38 46 45 49 48 44 73 51 55 51 39 4b 75 77 42 52 43 6d 6b 72 45 46 45 4d 72 59 73 51 55 51 68 63 4f 78 42 52 43 71 32 4c 41 46 45 50 37 58 73 41 55 51 79 4e 69 78 42 52 43 48 77 37 45 46 45 4c
                                                                                                                                                                                                                                            Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241001.01.00","configInfo":{"appInstallData":"CMKIgLgGEIiHsAUQms6xBRCI468FEILGsAUQ9quwBRDT4a8FEI2UsQUQsO6wBRDZya8FEIHDsQUQ9KuwBRCmkrEFEMrYsQUQhcOxBRCq2LAFEP7XsAUQyNixBRCHw7EFEL
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC1173OUTData Raw: 48 66 63 51 4b 69 49 3d 22 7d 5d 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6c 61 73 74 41 63 74 69 76 69 74 79 4d 73 22 3a 22 31 35 34 35 22 7d 7d 2c 7b 22 65 76 65 6e 74 54 69 6d 65 4d 73 22 3a 31 37 32 38 30 35 34 33 34 32 36 31 37 2c 22 6c 61 74 65 6e 63 79 41 63 74 69 6f 6e 54 69 63 6b 65 64 22 3a 7b 22 74 69 63 6b 4e 61 6d 65 22 3a 22 77 6e 5f 73 22 2c 22 63 6c 69 65 6e 74 41 63 74 69 6f 6e 4e 6f 6e 63 65 22 3a 22 69 65 37 6a 35 4b 72 6f 77 53 76 6e 57 6b 72 55 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 6c 61 73 74 41 63 74 69 76 69 74 79 4d 73 22 3a 22 31 35 34 38 22 7d 7d 2c 7b 22 65 76 65 6e 74 54 69 6d 65 4d 73 22 3a 31 37 32 38 30 35 34 33 34 32 36 31 38 2c 22 6c 61 74 65 6e 63 79 41 63 74 69 6f 6e 54 69 63 6b 65 64 22 3a 7b 22 74 69 63 6b 4e
                                                                                                                                                                                                                                            Data Ascii: HfcQKiI="}]},"context":{"lastActivityMs":"1545"}},{"eventTimeMs":1728054342617,"latencyActionTicked":{"tickName":"wn_s","clientActionNonce":"ie7j5KrowSvnWkrU"},"context":{"lastActivityMs":"1548"}},{"eventTimeMs":1728054342618,"latencyActionTicked":{"tickN
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                                                                                            Vary: Referer
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:44 GMT
                                                                                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                            2024-10-04 15:05:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            53192.168.2.850350216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1466OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 3182
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054339392&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-Goog-Request-Time: 1728054343448
                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                            X-Goog-Event-Time: 1728054343448
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC3182OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 31 30 30 31 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4d 4b 49 67 4c 67 47 45 49 69 48 73 41 55 51 6d 73 36 78 42 52 43 49 34 36 38 46 45 49 4c 47 73 41 55 51 39 71 75 77 42 52 44 54 34 61 38 46 45 49 32 55 73 51 55 51 73 4f 36 77 42 52 44 5a 79 61 38 46 45 49 48 44 73 51 55 51 39 4b 75 77 42 52 43 6d 6b 72 45 46 45 4d 72 59 73 51 55 51 68 63 4f 78 42 52 43 71 32 4c 41 46 45 50 37 58 73 41 55 51 79 4e 69 78 42 52 43 48 77 37 45 46 45 4c
                                                                                                                                                                                                                                            Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20241001.01.00","configInfo":{"appInstallData":"CMKIgLgGEIiHsAUQms6xBRCI468FEILGsAUQ9quwBRDT4a8FEI2UsQUQsO6wBRDZya8FEIHDsQUQ9KuwBRCmkrEFEMrYsQUQhcOxBRCq2LAFEP7XsAUQyNixBRCHw7EFEL
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                                                                                            Vary: Referer
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            54192.168.2.850354172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            55192.168.2.850355172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:45 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            56192.168.2.850356216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC845OUTGET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 67064
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:35:18 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 12:35:18 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 9027
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 55 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 4f 51 28 61 29 7d 2c 56 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 51 6f 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);for(var b=0
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 5a 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 59 68 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 71 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65 79
                                                                                                                                                                                                                                            Data Ascii: =a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 64 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 67 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 67 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 68 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 68 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 65 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20
                                                                                                                                                                                                                                            Data Ascii: nts[d])(c);b.data!==c&&(b.data=c)}},dib=function(){var a=Object.assign({},g.gbb);Object.getOwnPropertyNames(g.gbb).forEach(function(b){g.hp[b]!==void 0&&(a[b]=g.hp[b])});return a},eib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"0
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33
                                                                                                                                                                                                                                            Data Ascii: -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.3
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d
                                                                                                                                                                                                                                            Data Ascii: 9 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e
                                                                                                                                                                                                                                            Data Ascii: 73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30
                                                                                                                                                                                                                                            Data Ascii: "evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.0
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 66 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 67 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 6a 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 0a 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 69 69 62 2c 69 69 62 3d 6e 65 77 20 53 65 74 2c 67 2e 46 28 62 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 32 29 3b 68 69
                                                                                                                                                                                                                                            Data Ascii: )){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.fz()}finally{a.delete(d)}}}gib.delete(a)},jib=function(){var a;g.J(function(b){if(b.j==1)return a=iib,iib=new Set,g.F(b,Promise.resolve(),2);hi
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 61 2e 6d 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 63 62 28 62 29 7d 61 2e 6d 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 70 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 73 69 62 28 61 29 7d 7d 2c 79 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 34 3b 0a 77 34 3d 61
                                                                                                                                                                                                                                            Data Ascii: a.mF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.cb(b)}a.mF.length=0}},pib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.dispose])==null||b.call(a);delete a.parent;sib(a)}},y4=function(a){var b=w4;w4=a
                                                                                                                                                                                                                                            2024-10-04 15:05:45 UTC1390INData Raw: 7b 69 66 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 7a 69 62 2c 61 29 26 26 28 61 3d 7a 69 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 7a 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63
                                                                                                                                                                                                                                            Data Ascii: {if(Object.hasOwnProperty.call(zib,a)&&(a=zib[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.zd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            57192.168.2.850362172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            58192.168.2.850368142.250.181.2254432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC765OUTGET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                            Host: yt3.ggpht.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                            Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: fife
                                                                                                                                                                                                                                            Content-Length: 6129
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:18:20 GMT
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:18:20 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                            Age: 10046
                                                                                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0b f8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0b e8 00 00 00 00 02 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d9 00 03 00 1b 00 15 00 24 00 1f 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 29 f8 3d de af f2 55 ae 78 42 fa e4 ca 83 39 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 64 65 73 63 00 00 01 44 00 00 00 79 62 58 59 5a 00 00 01 c0 00 00 00 14 62 54 52 43 00 00 01 d4 00 00 08 0c 64 6d 64 64 00 00 09 e0 00 00 00 88 67 58 59 5a 00 00 0a 68 00 00 00 14 67 54 52 43 00 00 01 d4 00 00 08 0c 6c 75 6d 69 00 00 0a 7c 00 00 00 14 6d
                                                                                                                                                                                                                                            Data Ascii: JFIFICC_PROFILEmntrRGB XYZ $acsp-)=UxB9descDybXYZbTRCdmddgXYZhgTRClumi|m
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1390INData Raw: a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7
                                                                                                                                                                                                                                            Data Ascii: '7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1390INData Raw: 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70
                                                                                                                                                                                                                                            Data Ascii: \D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6DScs2F[p
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1390INData Raw: a5 16 06 33 46 01 a3 fb 4c b2 fa fa d9 72 8d 18 98 55 b2 b7 84 91 13 a4 af b7 1e b9 75 36 0d bc 1b 67 ed f7 db 3d e7 74 4f de d3 53 4c 9f 35 92 ca 7a 1e f0 7a 11 e4 2d d0 55 c1 8d 83 fb 45 a4 8e 79 7b e6 3f c7 4b 6a 89 96 54 5f a9 7e fd 6c d4 81 6c cf 77 ed e2 70 4c 99 e3 24 c6 b9 da 44 39 b2 df 70 b7 8e b7 78 7b a7 6a 65 97 0b 95 60 ca e8 72 28 c0 4a 38 82 72 70 40 d4 41 02 ce c7 83 ea 30 5c 92 e4 dc 3f 67 2e cf 69 7d ed 55 0c c7 e1 0d a7 a9 07 28 f2 5d 3d 6d 7e 48 7d 18 d4 3b f7 f2 2d e5 a1 cd da 66 e7 d3 ad 41 82 aa ab 2a 96 4c 20 0c c0 e4 06 b6 3d 16 69 46 7b 66 db 4f bb 3c fc bc bf a9 e5 18 0f 69 df d7 bf a8 a0 89 fe 1a b7 20 e4 e5 3c d8 45 bb 54 ff 00 a8 cb 20 a9 0a 0b c5 ee 95 ea f7 52 b5 62 4d 00 cd 4e 8d 30 60 61 a7 2b 26 20 c1 20 91 04 1c e7 3c
                                                                                                                                                                                                                                            Data Ascii: 3FLrUu6g=tOSL5zz-UEy{?KjT_~llwpL$D9px{je`r(J8rp@A0\?g.i}U(]=m~H};-fA*L =iF{fO<i <ET RbMN0`a+& <
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1112INData Raw: 60 fd f7 64 12 4f 98 ab 52 7d 3e f0 0f 66 1e f6 f2 33 fd ed 0f 8f 44 0d 81 55 4c 8f e5 ef 17 ad 32 b3 f3 27 a9 36 9c 22 5e f1 31 55 a5 50 7c 74 9a 0f e5 6e 1d 0e 10 3f 35 b5 98 0d 6f 5d 70 b8 5d 3e ed db 1a f2 c5 18 93 a1 c4 23 d3 4c ed 87 17 fd bb ed 03 78 bb f7 84 44 54 6c 2b e4 8b 81 14 7b 16 27 99 b0 30 8c c1 52 e7 2e 07 0c fe 53 d7 ca c2 97 26 30 bb 76 af 8d 77 3d e5 32 71 80 43 6b 9a b4 48 31 9c 68 7a 59 db 69 5a 15 68 bb db 1b e4 b7 81 0f 28 72 20 ab 11 3e 84 11 3f bd 6c 09 fb 8e 0c 7b 3a dd 80 a9 8b bc a8 d4 df 44 77 2f a6 5f 8b 40 7c 86 b1 6b f0 c1 56 eb 74 2a 4f d8 64 63 9f 4b 7a 36 2c b0 d9 ef 16 24 63 3a d0 a7 15 c8 3f 0d 74 f0 e9 f7 b4 95 bc 3e b5 10 98 ff 00 b1 cc 5b cd d6 47 a9 0d c6 c5 66 ef 56 2a 48 3f 12 d4 ac 0f 5a 86 7e 82 d0 be c6 04
                                                                                                                                                                                                                                            Data Ascii: `dOR}>f3DUL2'6"^1UP|tn?5o]p]>#LxDTl+{'0R.S&0vw=2qCkH1hzYiZh(r >?l{:Dw/_@|kVt*OdcKz6,$c:?t>[GfV*H?Z~


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            59192.168.2.850371216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC2481OUTGET /api/stats/playback?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=0.02&fmt=397&fs=0&rt=3.162&euri=https%3A%2F%2Fwww.bing.com%2F&lact=3211&cl=681254633&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=226&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C33462%2C2%2C46919%2C12193%2C484%2C619%2C6953%2C11044%2C2471%2C7546%2C17801%2C18053%2C5968%2C2128%2C1336%2C4203%2C2%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C3474%2C15417%2C8%2C76%2C8012%2C2543%2C304%2C2688%2C4944%2C1307%2C3271%2C14%2C1037%2C1731%2C1175%2C3%2C120%2C365%2C1685%2C9201&rtn=7&afmt=251&size=780%3A439&inview=1&muted=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_D [TRUNCATED]
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            60192.168.2.850370216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1384OUTGET /ptracking?html5=1&video_id=5FrhtahQiRc&cpn=zg_BFmy6QWz4tS58&ei=RwQAZ8mIGaq36dsP96GokQI&ptk=youtube_single&oid=YbGWGCIUCoaUePqGy_acMw&pltype=contentugc HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            61192.168.2.850379172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 587
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC587OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 30 35 34 33 34 33 34 31 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1728054343410",null,null,null
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                            Set-Cookie: NID=518=w4v11Bkx9pBU9i0NbPhDv670gh6fMyudSdACVeX1ZurGgErs_NRNo0ueOtS1KLFrjPQ7AXs1Hxun6DqgH9n6DnKgBRIHwp3qhe8_dcqiOuznkYgmgugZoMycoZshGWjqHHNsQIUanGYCBa2mOnv7WwCgJJnPVUwEWM9xGGC3JsBJ6sYf9A; expires=Sat, 05-Apr-2025 15:05:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            62192.168.2.850380172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC781OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 1729
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC1729OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 30 35 34 33 34 33 34 30 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1728054343402",null,null,null
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                            Set-Cookie: NID=518=X0UjitU2kGz5KcsPD6rteDVrQlv8wsLpIaUSedxNtweQLX_n0kyFCm8LnYiI2BzwAuHgngadDowHIVrQR-OE8vkK9q9zYoJfIU_BfHqshh5IZheRFihS1VIcF1rP1Xcsjp90G_731J_6Gp3gkQuWy-ctAofUh8PvPzqIn4h52kM6q1OWXg; expires=Sat, 05-Apr-2025 15:05:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                            2024-10-04 15:05:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            63192.168.2.850385172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC780OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC416OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 30 35 34 33 34 33 38 33 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 31 34 38 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 5d 5d 5d 5d 2c 5b 5c 22 2f
                                                                                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,null,[1,0,0,0,0]]],1828,[["1728054343836",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"ke\"],[[[[\"aGIf\"]],[null,148.10000000000582]]]],[\"/
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                            Set-Cookie: NID=518=TqeCrzDWNC6Z7ITvWomxzDfOfTFK7gu32LkMYGUcYS5E_bXbLyqRVgv84jwlPRsCXuamqFGMoJPDmItLDj9YxVor32CerPlNwKVq0gA5dnXxXEO8MsROot2ppjX-hLZJg_fdROM7YGr8xQJ0PnqjvxYPVYbdWjJ4P0Lao43-ZI3G6-husQ; expires=Sat, 05-Apr-2025 15:05:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:47 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:47 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            64192.168.2.850392142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC493OUTGET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 338523
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:32:56 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 12:32:56 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 9171
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                            Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65
                                                                                                                                                                                                                                            Data Ascii: c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"de
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c
                                                                                                                                                                                                                                            Data Ascii: ject.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assign",function(a){return a|
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 49 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 68 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                            Data Ascii: d 0;this.h=1;this.D=this.o=0;this.I=this.j=null}function xa(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}va.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,hd:!0};a.h=a.o||a.D}va.prototype.return=function(a)
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62
                                                                                                                                                                                                                                            Data Ascii: ext,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function b
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 57 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76
                                                                                                                                                                                                                                            Data Ascii: is.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.W),reject:g(this.D)}};b.prototype.W=function(g){if(g===this)this.D(new TypeError("A Promise cannot resolv
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 58 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ha=function(g){var h=this.o();g.Xb(h.resolve,h.reject)};b.prototype.oa=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c
                                                                                                                                                                                                                                            Data Ascii: c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28
                                                                                                                                                                                                                                            Data Ascii: g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63
                                                                                                                                                                                                                                            Data Ascii: ze=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,func


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            65192.168.2.850397216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC846OUTGET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 120870
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:39:48 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 13:39:48 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 5159
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 79 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 59 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 65 3d 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 72 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 4b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4a 72 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 4c 72 62 3d 66
                                                                                                                                                                                                                                            Data Ascii: e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=f
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 42 67 28 61 29 7d 2c 52 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 45 6f 26 26 74 79 70 65 6f 66 20 61 2e 45 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 45 6f 28 29 3b 0a 69 66 28 21 61 2e 63 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 63 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26
                                                                                                                                                                                                                                            Data Ascii: ,d=0;d<c;d++)b.push(a[d]);return b}return g.Bg(a)},Rrb=function(a){if(a.Eo&&typeof a.Eo=="function")return a.Eo();if(!a.cn||typeof a.cn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6c 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 61 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 45 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 62 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f
                                                                                                                                                                                                                                            Data Ascii: ar a=h7();this.j=a;a.rk("/client_streamz/youtube/living_room/mdx/channel/error",g.lb("channel_type"))},asb=function(a,b){a.j.Em("/client_streamz/youtube/living_room/mdx/channel/error",b)},bsb=function(){var a=h7();this.j=a;a.rk("/client_streamz/youtube/
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e 61
                                                                                                                                                                                                                                            Data Ascii: odel=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.a
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c 22
                                                                                                                                                                                                                                            Data Ascii: b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||"
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 75 72 6e 20 67 2e 45 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 74 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 73 62 29 72 65 74 75 72 6e 20 75 73 62 3b 0a 76 61 72 20 61 3d 67 2e 61 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 6f 73 62 28 29 2c 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70 37
                                                                                                                                                                                                                                            Data Ascii: urn g.El(a,function(d,e){return e==0?d:d.substring(c.length)})},tsb=function(a){g.$s("yt-remote-connected-devices",a,86400)},q7=function(){if(usb)return usb;var a=g.at("yt-remote-device-id");a||(a=osb(),g.$s("yt-remote-device-id",a,31536E3));for(var b=p7
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 45 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 46 73 62 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: nction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Esb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},Fsb=function
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 68 69 73 2e 7a 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 65 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 7d 2c 50 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 75 64 3d 67 2e 42 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 50 73 62 28 61 29 29 7d
                                                                                                                                                                                                                                            Data Ascii: his.z5,this);this.j=!1;this.B=0;this.C=this.ud=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.ej=b;this.C=null;this.j=!1;this.B=0;this.ud=null},Psb=function(a){a.ud=g.Bi(function(){a.ud=null;a.j&&!a.B&&(a.j=!1,Psb(a))}
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 0a 45 37 28 61 29 3b 61 2e 58 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 4f 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 58 73 62 3b 61 2e 6a 3d 24 73 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 56 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 57 61 29 28 61 2e 41 56 2c 61 2c 61 2e 6a 29 2c 61 2e 56 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 42 35 29 3b 62 3d 61 2e 4c 61 3f 67 2e 4a 67 28 61 2e 4c 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22
                                                                                                                                                                                                                                            Data Ascii: E7(a);a.Xa=a.Z.clone();f7(a.Xa,"t",a.Ob);a.N=0;var c=a.C.Oa;a.B=new Xsb;a.j=$sb(a.C,c?b:null,!a.W);a.Va>0&&(a.Ta=new x7((0,g.Wa)(a.AV,a,a.j),a.Va));a.rb.listen(a.j,"readystatechange",a.B5);b=a.La?g.Jg(a.La):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            66192.168.2.850395216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC848OUTGET /s/player/96d06116/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 75556
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Wed, 02 Oct 2024 08:56:19 GMT
                                                                                                                                                                                                                                            Expires: Thu, 02 Oct 2025 08:56:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 194968
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6a 29 7b 63 61 73 65 20 31 3a 76 61 72 20 66 3d 62 3b 61 2e 59 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 70 74 5f 74 74 22 29 3f 28 66 3d 67 2e 78 72 28 66 29 2e 65 78 70 7c 7c 22 22 2c 66 3d 66 2e 69 6e 63 6c 75 64 65 73 28 22 78 70 76 22 29 7c 7c 66 2e 69 6e 63 6c 75 64 65 73 28 22 78 70 65 22 29 29 3a 66 3d 21 31 3b 69 66 28 21 66 29 7b 65 2e 45 61 28 32 29 3b 62 72 65 61 6b 7d 69 66 28 61 2e 76 69 64 65 6f 44 61 74 61 2e 48 77 29 7b 65 2e 45 61 28 33 29 3b 62 72
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);br
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6e 64 3d 61 2e 6b 69 6e 64 3b 63 2e 69 73 44 65 66 61 75 6c 74 3d 21 31 3b 63 2e 6a 3d 61 2e 6a 3b 63 2e 69 73 54 72 61 6e 73 6c 61 74 65 61 62 6c 65 3d 61 2e 69 73 54 72 61 6e 73 6c 61 74 65 61 62 6c 65 3b 63 2e 76 73 73 49 64 3d 61 2e 76 73 73 49 64 3b 63 2e 75 72 6c 3d 61 2e 75 72 6c 3b 63 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 61 6e 67 75 61 67 65 3d 62 3b 61 2e 78 74 61 67 73 26 26 28 63 2e 78 74 61 67 73 3d 61 2e 78 74 61 67 73 29 3b 61 2e 63 61 70 74 69 6f 6e 49 64 26 26 28 63 2e 63 61 70 74 69 6f 6e 49 64 3d 61 2e 63 61 70 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 63 7d 2c 56 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 6a
                                                                                                                                                                                                                                            Data Ascii: nd=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;return g.J(function(f){if(f.j
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 73 65 67 6d 65 6e 74 73 5b 63 5d 2d 62 3d 3d 3d 31 3f 61 2e 73 65 67 6d 65 6e 74 73 5b 63 5d 3d 62 3a 28 67 2e 63 63 28 61 2e 73 65 67 6d 65 6e 74 73 2c 63 2c 30 2c 62 29 2c 67 2e 63 63 28 61 2e 73 65 67 6d 65 6e 74 73 2c 63 2b 31 2c 30 2c 62 29 29 29 7d 2c 63 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 70 6f 6c 69 63 79 3d 61 3b 74 68 69 73 2e 70 6c 61 79 65 72 3d 62 3b 74 68 69 73 2e 6f 61 3d 63 3b 74 68 69 73 2e 5a 3d 64 3b 74 68 69 73 2e 47 3d 65 3b 74 68 69 73 2e 57 3d 66 3b 74 68 69 73 2e 44 3d 6e 65 77 20 41 33 3b 74 68 69 73 2e 4b 3d 2d 31 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 42 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4e 3d 6e 65 77 20 67
                                                                                                                                                                                                                                            Data Ascii: segments[c]-b===1?a.segments[c]=b:(g.cc(a.segments,c,0,b),g.cc(a.segments,c+1,0,b)))},cgb=function(a,b,c,d,e,f){g.O.call(this);this.policy=a;this.player=b;this.oa=c;this.Z=d;this.G=e;this.W=f;this.D=new A3;this.K=-1;this.C=this.B=this.j=null;this.N=new g
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 28 61 2e 44 2c 61 2e 42 2e 67 62 5b 30 5d 2e 4d 61 29 7d 2c 42 33 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 6a 59 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2e 55 28 29 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4b 3d 21 31 3b 74 68 69 73 2e 4e 3d 67 2e 58 44 28 74 68 69 73 2e 4a 2e 55 28 29 29 26 26 21 74 68 69 73 2e 6a 2e 69 73 4d 61 6e 69 66 65 73 74 6c 65 73 73 7d 2c 67 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 0a 66 6f 72 28 64 20 69 6e 20 61 2e 6a 2e 6a 29 69 66 28 61 2e 6a 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6a 2e 6a 5b 64 5d 3b 69 66 28 67 2e 6c 30 61 28 65 2c 62 7c 7c 6e 75 6c 6c
                                                                                                                                                                                                                                            Data Ascii: (a.D,a.B.gb[0].Ma)},B3=function(a,b){g.jY.call(this,b.U());this.j=a;this.J=b;this.C=null;this.K=!1;this.N=g.XD(this.J.U())&&!this.j.isManifestless},ggb=function(a,b){var c=[],d;for(d in a.j.j)if(a.j.j.hasOwnProperty(d)){var e=a.j.j[d];if(g.l0a(e,b||null
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 74 50 6c 61 79 65 72 52 65 73 70 6f 6e 73 65 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 41 3d 79 2e 63 61 70 74 69 6f 6e 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 43 3d 41 2e 70 6c 61 79 65 72 43 61 70 74 69 6f 6e 73 54 72 61 63 6b 6c 69 73 74 52 65 6e 64 65 72 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 6f 70 65 6e 54 72 61 6e 73 63 72 69 70 74 43 6f 6d 6d 61 6e 64 29 29 26 26 0a 75 2e 75 6e 73 68 69 66 74 28 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 53 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 24 66 62 28 29 7d 2c 56 3a 5b 7b 49 3a 22 73 76 67 22 2c 58 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30
                                                                                                                                                                                                                                            Data Ascii: tPlayerResponse())==null?void 0:(A=y.captions)==null?void 0:(C=A.playerCaptionsTracklistRenderer)==null?void 0:C.openTranscriptCommand))&&u.unshift({I:"button",S:"caption-edit",X:{tabindex:"0","aria-label":$fb()},V:[{I:"svg",X:{fill:"#e3e3e3",height:"100
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 2b 61 5b 30 5d 2b 22 2c 22 2b 61 5b 31 5d 2b 22 2c 22 2b 61 5b 32 5d 2b 22 2c 22 2b 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 4f 70 61 63 69 74 79 2b 22 29 22 29 3b 62 3d 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 61 2c 64 69 73 70 6c 61 79 3a 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 3d 3d 3d 21 31 3f 22 6e 6f 6e 65 22 3a 22 22 2c 22 74 65 78 74 2d 61 6c 69 67 6e 22 3a 44 67 62 5b 74 68 69 73 2e 6a 2e 74 65 78 74 41 6c 69 67 6e 5d 7d 3b 74 68 69 73 2e 4f 62 26 26 28 62 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 61 3f 74 68 69 73 2e 58 61 2f 38 2b 22 70 78 22 3a 22 22 29 3b 28 74 68 69 73 2e 43 3d 0a 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 55 69 3d 3d 3d 32 7c 7c 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 55 69 3d 3d 3d 33
                                                                                                                                                                                                                                            Data Ascii: +a[0]+","+a[1]+","+a[2]+","+this.j.windowOpacity+")");b={"background-color":a,display:this.j.isVisible===!1?"none":"","text-align":Dgb[this.j.textAlign]};this.Ob&&(b["border-radius"]=a?this.Xa/8+"px":"");(this.C=this.B.params.Ui===2||this.B.params.Ui===3
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 29 63 5b 22 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 61 2e 55 61 2a 43 67 62 28 62 29 2b 22 70 78 22 3b 64 3d 31 3b 65 3d 62 2e 63 6f 6c 6f 72 7c 7c 61 2e 6a 2e 54 65 2e 63 6f 6c 6f 72 3b 69 66 28 62 2e 63 6f 6c 6f 72 7c 7c 62 2e 74 65 78 74 4f 70 61 63 69 74 79 21 3d 6e 75 6c 6c 29 65 3d 5a 66 62 28 65 29 2c 64 3d 62 2e 74 65 78 74 4f 70 61 63 69 74 79 3d 3d 6e 75 6c 6c 3f 61 2e 6a 2e 54 65 2e 74 65 78 74 4f 70 61 63 69 74 79 3a 62 2e 74 65 78 74 4f 70 61 63 69 74 79 2c 65 3d 22 72 67 62 61 28 22 2b 65 5b 30 5d 2b 22 2c 22 2b 65 5b 31 5d 2b 22 2c 22 2b 65 5b 32 5d 2b 22 2c 22 2b 64 2b 22 29 22 2c 0a 63 2e 63 6f 6c 6f 72 3d 65 2c 63 2e 66 69 6c 6c 3d 65 3b 76 61 72 20 66 3d 62 2e 63 68 61 72 45 64 67 65 53 74 79 6c 65 3b 66 3d 3d 3d 30 26 26 28 66 3d 76 6f 69
                                                                                                                                                                                                                                            Data Ascii: )c["font-size"]=a.Ua*Cgb(b)+"px";d=1;e=b.color||a.j.Te.color;if(b.color||b.textOpacity!=null)e=Zfb(e),d=b.textOpacity==null?a.j.Te.textOpacity:b.textOpacity,e="rgba("+e[0]+","+e[1]+","+e[2]+","+d+")",c.color=e,c.fill=e;var f=b.charEdgeStyle;f===0&&(f=voi
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 50 54 20 53 61 6e 73 20 43 61 70 74 69 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 27 7d 65 26 26 28 63 5b 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 5d 3d 65 29 3b 65 3d 62 2e 6f 66 66 73 65 74 3b 65 3d 3d 6e 75 6c 6c 26 26 28 65 3d 61 2e 6a 2e 54 65 2e 6f 66 66 73 65 74 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 62 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 70 65 72 22 7d 62 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 3d 3d 37 26 26 28 63 5b 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 3d 22 73 6d 61 6c 6c 2d 63 61 70 73 22 29 3b 62 2e 62 6f 6c 64 26 26 28 63 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62
                                                                                                                                                                                                                                            Data Ascii: PT Sans Caption", sans-serif'}e&&(c["font-family"]=e);e=b.offset;e==null&&(e=a.j.Te.offset);switch(e){case 0:c["vertical-align"]="sub";break;case 2:c["vertical-align"]="super"}b.fontFamily===7&&(c["font-variant"]="small-caps");b.bold&&(c["font-weight"]="b
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6d 65 6e 74 53 69 62 6c 69 6e 67 26 26 28 67 2e 74 6d 28 63 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 2c 67 2e 74 6d 28 63 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 49 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 46 61 3d 61 2e 46 61 7c 7c 21 21 63 3b 0a 76 61 72 20 64 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 61 2e
                                                                                                                                                                                                                                            Data Ascii: mentSibling&&(g.tm(c.previousElementSibling,{"border-top-right-radius":"0","border-bottom-right-radius":"0"}),g.tm(c,{"border-top-left-radius":"0","border-bottom-left-radius":"0"}));return c},Igb=function(a,b,c){a.Fa=a.Fa||!!c;var d={};Object.assign(d,a.
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 47 2e 42 2e 63 6c 65 61 72 28 29 29 3a 28 61 2e 43 3d 30 2c 4e 67 62 28 61 2e 44 2c 62 2c 63 2c 64 29 29 7d 2c 50 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 68 3d 65 2e 74 69 6d 65 2d 66 2e 74 69 6d 65 3b 0a 72 65 74 75 72 6e 20 68 3d 3d 3d 30 3f 65 2e 6f 72 64 65 72 2d 66 2e 6f 72 64 65 72 3a 68 7d 29 3b 0a 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6a 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 61 2e 74 69 6d 65 3d 64 2e 74 69 6d 65 2c 64 2e 74 79 70 65 3d 3d 3d 30 3f 4f 67 62 28 61 2c 64 2e 4c 58 2c 64 2e 4d 58 2c 62 29 3a 64 2e 74 79 70 65 3d 3d 3d 31 26 26 61 2e 42 26 34 39 36
                                                                                                                                                                                                                                            Data Ascii: G.B.clear()):(a.C=0,Ngb(a.D,b,c,d))},Pgb=function(a,b){a.j.sort(function(e,f){var h=e.time-f.time;return h===0?e.order-f.order:h});for(var c=g.w(a.j),d=c.next();!d.done;d=c.next())d=d.value,a.time=d.time,d.type===0?Ogb(a,d.LX,d.MX,b):d.type===1&&a.B&496


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            67192.168.2.850394216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC849OUTGET /s/player/96d06116/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 34081
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:32:43 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 14:32:43 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 1984
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 62 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 62 29 7d 2c 6c 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 45 70 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 73 75 67 67 65 73 74 69 6f 6e 2d 73 65 74 22 2c 21 21 62 2e 76 69 64 65 6f 49 64 29 3b 0a 76 61 72 20 64 3d 62 2e 70 6c 61 79 6c 69 73 74 49 64 3b 63 3d 62 2e 6f 68 28 63 3f 63 3a 22 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 29 3b 76 61 72 20 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 72 51 26 26 28 62
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 62 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 75 72 6c 3a 62 2e 4e 6c 28 29 2c 69 73 5f 6c 69 76 65 3a 6c 2c 69 73 5f 75 70 63 6f 6d 69 6e 67 3a 6d 2c 69 73 5f 6c 69 73 74 3a 68 2c 69 73 5f 6d 69 78 3a 64 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 63 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2b 63 2b 22 29 22 3a 22 22 2c 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 3a 74 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 75 74 6f 70 6c 61 79 41 6c 74 65 72 6e 61 74 69 76 65 48 65 61 64 65 72 3a 62 2e 4e 74 7d 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 71 51 26 26 28 63 2e 70 6c 61 79 6c 69 73 74 5f
                                                                                                                                                                                                                                            Data Ascii: $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 6f 6e 4b 65 79 50 72 65 73 73 29 7d 2c 6e 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 0a 67 2e 53 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6f 76 65 72 6c 61 79 22 7d 29 3b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 4b 3d 62 3b 74 68 69 73 2e 63 61 6e 63 65 6c 43 6f 6d 6d 61 6e 64 3d 74 68 69 73 2e 47 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 43 3d 30 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d
                                                                                                                                                                                                                                            Data Ascii: this.listen("keypress",this.onKeyPress)},n5=function(a,b){b=b===void 0?!1:b;g.S.call(this,{I:"div",S:"ytp-autonav-endscreen-countdown-overlay"});var c=this;this.K=b;this.cancelCommand=this.G=void 0;this.C=0;this.container=new g.S({I:"div",S:"ytp-autonav-
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 76 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 76 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 22 2c 76 61 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 61 75 74 68 6f 72 2d 61 6e 64 2d 76 69 65 77 22 2c 76 61 3a 22 7b 7b 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73 7d 7d 22 7d 5d 7d 5d 7d 5d 7d 29 3b 0a 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 48
                                                                                                                                                                                                                                            Data Ascii: va:"{{title}}"},{I:"div",S:"ytp-autonav-endscreen-upnext-author",va:"{{author}}"},{I:"div",S:"ytp-autonav-view-and-date",va:"{{views_and_publish_time}}"},{I:"div",S:"ytp-autonav-author-and-view",va:"{{author_and_views}}"}]}]}]});g.P(this,this.j);this.j.H
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 50 6c 61 79 20 6e 65 78 74 20 76 69 64 65 6f 22 7d 2c 76 61 3a 22 50 6c 61 79 20 4e 6f 77 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 48 61 28 74 68 69 73 2e 42 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 75 56 2c 74 68 69 73 29 3b 74 68 69 73 2e 4a 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 61 75 74 6f 6e 61 76 5f 6e 65 78 74 5f 62 75 74 74 6f 6e 5f 72 65 6e 64 65 72 65 72 22 29 3f 28 74 68 69 73 2e 4a 2e 63 72 65 61 74 65 53 65 72 76 65 72 56 65 28 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 74 68 69
                                                                                                                                                                                                                                            Data Ascii: aria-label":"Play next video"},va:"Play Now"});g.P(this,this.playButton);this.playButton.Ha(this.B.element);this.playButton.listen("click",this.uV,this);this.J.L("web_player_autonav_next_button_renderer")?(this.J.createServerVe(this.playButton.element,thi
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 6e 73 69 74 69 6f 6e 73 22 2c 77 6b 62 28 61 29 29 7d 7d 2c 74 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6b 62 28 61 29 2c 63 3d 4d 61 74 68 2c 64 3d 63 2e 6d 69 6e 3b 0a 76 61 72 20 65 3d 61 2e 43 3f 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2e 43 3a 30 3b 63 3d 64 2e 63 61 6c 6c 28 63 2c 65 2c 62 29 3b 75 6b 62 28 61 2c 4d 61 74 68 2e 63 65 69 6c 28 28 62 2d 63 29 2f 31 45 33 29 29 3b 62 2d 63 3c 3d 35 30 30 26 26 61 2e 55 6c 28 29 3f 61 2e 73 65 6c 65 63 74 28 21 30 29 3a 61 2e 55 6c 28 29 26 26 61 2e 44 2e 73 74 61 72 74 28 29 7d 2c 76 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 4a 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 28 29 29 7b 76 61 72 20 62 3b 0a 61 3d 28 62 3d 61 2e 4a 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28
                                                                                                                                                                                                                                            Data Ascii: nsitions",wkb(a))}},tkb=function(a){var b=vkb(a),c=Math,d=c.min;var e=a.C?Date.now()-a.C:0;c=d.call(c,e,b);ukb(a,Math.ceil((b-c)/1E3));b-c<=500&&a.Ul()?a.select(!0):a.Ul()&&a.D.start()},vkb=function(a){if(a.J.isFullscreen()){var b;a=(b=a.J.getVideoData(
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 61 72 69 61 5f 6c 61 62 65 6c 7d 7d 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 75 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 6f 76 65 72 6c 61 79 2d 69 6d 61 67 65 22 2c 58 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 6f 70 22 2c 56 3a 5b 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 68 65 61 64 65 72 22 2c 76 61 3a 22 55 70 20 4e 65 78 74 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 69 74 6c 65 22 2c 76 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 61 75
                                                                                                                                                                                                                                            Data Ascii: a-label":"{{aria_label}}"},V:[{I:"div",S:"ytp-cued-thumbnail-overlay-image",X:{style:"{{background}}"}},{I:"span",S:"ytp-upnext-top",V:[{I:"span",S:"ytp-upnext-header",va:"Up Next"},{I:"span",S:"ytp-upnext-title",va:"{{title}}"},{I:"span",S:"ytp-upnext-au
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6c 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 48 61 28 62 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 26 26 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 0a 74 68 69 73 2c 31 31 35 31 32 39 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2c 31 38 37 38 38 29 3b 62 3d 74 68 69 73 2e 44 61 28 22 79 74 70 2d 75 70 6e 65 78 74 2d 61 75 74 6f 70 6c 61 79 2d 69 63 6f 6e 22 29 3b 74 68 69 73 2e 54 28 62 2c 22 63 6c 69 63 6b 22 2c 74
                                                                                                                                                                                                                                            Data Ascii: ten("click",this.l5,this);this.cancelButton.Ha(b);this.cancelButton&&this.api.createClientVe(this.cancelButton.element,this,115129);g.P(this,this.D);this.api.createClientVe(this.element,this,18788);b=this.Da("ytp-upnext-autoplay-icon");this.T(b,"click",t
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 2e 41 66 3f 74 68 69 73 2e 6a 3d 74 68 69 73 2e 42 3a 28 74 68 69 73 2e 6a 3d 6e 65 77 20 71 35 28 61 29 2c 67 2e 53 53 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 6a 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 0a 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 6f 76 65 72 6c 61 79 2d 63 61 6e 63 65 6c 6c 65 64 2d 73 74 61 74 65 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6f 76 65 72 6c 61 79 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 44 3d 6e 65 77 20 67 2e 61 47 28 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 67
                                                                                                                                                                                                                                            Data Ascii: .Af?this.j=this.B:(this.j=new q5(a),g.SS(this.player,this.j.element,4),g.P(this,this.j));this.overlay=new g.S({I:"div",S:"ytp-autonav-overlay-cancelled-state"});g.P(this,this.overlay);this.overlay.Ha(this.element);this.D=new g.aG(this);g.P(this,this.D);g
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 63 6f 6e 74 61 69 6e 65 72 22 7d 5d 7d 5d 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 62 3d 61 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 4e 59 28 22 53 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 22 55 6e 73 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 21 30 2c 21 31 2c 62 2e 77 6d 2c 62 2e 73 75 62 73 63 72 69 62 65 64 2c 22 74 72 61 69 6c 65 72 2d 65 6e 64 73 63 72 65 65 6e 22 2c 6e 75 6c 6c 2c 61 2c 21 31 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 48
                                                                                                                                                                                                                                            Data Ascii: container"}]}]});g.P(this,this.j);this.j.Ha(this.element);var b=a.getVideoData();this.subscribeButton=new g.NY("Subscribe",null,"Unsubscribe",null,!0,!1,b.wm,b.subscribed,"trailer-endscreen",null,a,!1);g.P(this,this.subscribeButton);this.subscribeButton.H


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            68192.168.2.850396216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC858OUTGET /s/player/96d06116/player_ias.vflset/en_US/annotations_module.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 70524
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Wed, 02 Oct 2024 19:58:54 GMT
                                                                                                                                                                                                                                            Expires: Thu, 02 Oct 2025 19:58:54 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 155213
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 52 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 75 62 6c 69 73 68 28 22 63 61 72 64 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 44 6c 28 29 26 26 61 2e 55 70 28 29 3f 31 3a 30 29 7d 2c 53 32 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 2e 52 61 28 62 29 2c 64 3d 63 3f 62 3a 61 72 67 75 6d 65 6e 74 73 3b 0a 66 6f 72 28 63 3d 63 3f 30 3a 31 3b 63 3c 64 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 3d 61 5b 64 5b 63 5d 5d 7d 72 65 74 75 72 6e 20 61 7d 2c 66 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 43 6d 28 61 29 3b 0a
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var R2=function(a){a.publish("cardstatechange",a.Dl()&&a.Up()?1:0)},S2=function(a,b){var c=g.Ra(b),d=c?b:arguments;for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},feb=function(a){var b=g.Cm(a);
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 61 72 72 61 79 73 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 62 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 6f 69 6e 74 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 6c 65 6e 67 74 68 22 29 3b 74 68 69 73 2e 42 3d 61 3b 74 68 69 73 2e 4e 3d 62 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 63 3b 74 68 69 73 2e 47 3d 64 3b 74 68 69 73 2e 63 6f 6f 72 64 73 3d 5b 5d 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 3d 74 68 69 73 2e 4b 3d 30 3b 74 68 69 73 2e 44 3d 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                            Data Ascii: y(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 65 42 75 74 74 6f 6e 52 65 6e 64 65 72 65 72 3b 69 66 28 21 59 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 52 3d 66 28 59 2e 75 6e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 2c 54 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 3b 69 66 28 59 2e 73 75 62 73 63 72 69 62 65 64 29 7b 76 61 72 20 76 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 55 6e 73 75 62 73 63 72 69 62 65 54 65 78 74 29 3b 76 61 72 20 57 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 7d 65 6c 73 65 20 76 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 2c 57 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 53 75 62 73 63 72 69 62
                                                                                                                                                                                                                                            Data Ascii: eButtonRenderer;if(!Y)return null;var R=f(Y.unsubscribedButtonText),T=f(Y.subscribedButtonText);if(Y.subscribed){var v=f(Y.subscriberCountWithUnsubscribeText);var W=f(Y.subscriberCountText)}else v=f(Y.subscriberCountText),W=f(Y.subscriberCountWithSubscrib
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 79 29 3f 6d 3d 67 2e 51 28 6c 2c 67 2e 69 79 29 2e 75 72 6c 3a 28 4e 3d 67 2e 51 28 6c 2c 67 2e 62 52 29 2c 6d 3d 65 28 4e 29 29 2c 6e 3d 21 31 2c 71 3d 61 2c 74 3d 66 28 62 2e 70 6c 61 79 6c 69 73 74 4c 65 6e 67 74 68 29 3b 65 6c 73 65 20 69 66 28 68 3d 3d 3d 0a 22 43 48 41 4e 4e 45 4c 22 29 7b 69 66 28 79 3d 53 32 28 6c 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 2c 22 62 72 6f 77 73 65 49 64 22 29 29 75 3d 79 2c 6d 3d 22 2f 63 68 61 6e 6e 65 6c 2f 22 2b 75 3b 6e 3d 21 31 3b 71 3d 22 6e 65 77 22 3b 28 79 3d 21 21 62 2e 69 73 53 75 62 73 63 72 69 62 65 29 3f 41 3d 64 28 62 29 3a 43 3d 66 28 62 2e 73 75 62 73 63 72 69 62 65 72 73 54 65 78 74 29 7d 65 6c 73 65 20 68 3d 3d 3d 22 57 45 42 53 49 54 45 22 3f 28 28 47 3d 53 32 28 6c 2c 22 75 72 6c 45 6e
                                                                                                                                                                                                                                            Data Ascii: y)?m=g.Q(l,g.iy).url:(N=g.Q(l,g.bR),m=e(N)),n=!1,q=a,t=f(b.playlistLength);else if(h==="CHANNEL"){if(y=S2(l,"browseEndpoint","browseId"))u=y,m="/channel/"+u;n=!1;q="new";(y=!!b.isSubscribe)?A=d(b):C=f(b.subscribersText)}else h==="WEBSITE"?((G=S2(l,"urlEn
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 73 74 61 72 74 4d 73 29 29 2c 0a 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 3a 5a 32 28 61 2e 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 7c 7c 5b 5d 2c 59 32 29 2c 65 6c 65 6d 65 6e 74 73 3a 5a 32 28 61 2e 65 6c 65 6d 65 6e 74 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 71 65 62 28 62 2c 64 2c 65 29 7d 29 7d 3b 0a 61 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 26 26 28 63 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3d 67 2e 54 77 28 61 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 73 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 67 59 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 0a 74 68 69 73 2e 43 3d 74 68 69 73 2e 65 6e 64 73 63 72 65 65 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d
                                                                                                                                                                                                                                            Data Ascii: startMs)),impressionUrls:Z2(a.impressionUrls||[],Y2),elements:Z2(a.elements||[],function(d,e){return qeb(b,d,e)})};a.trackingParams&&(c.visualElement=g.Tw(a.trackingParams));return c},seb=function(a){g.gY.call(this,a);this.C=this.endscreen=null;this.j=
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 42 41 4d 41 41 41 41 53 57 53 44 4c 41 41 41 41 42 47 64 42 54 55 45 41 41 4c 47 50 43 2f 78 68 42 51 41 41 41 43 42 6a 53 46 4a 4e 41 41 42 36 4a 67 41 41 67 49 51 41 41 50 6f 41 41 41 43 41 36 41 41 41 64 54 41 41 41 4f 70 67 41 41 41 36 6d 41 41 41 46 33 43 63 75 6c 45 38 41 41 41 41 4a 31 42 4d 56 45 56 4d 61 58 47 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 50 2f 2f 2f 39 52 66 7a 49 4b 41 41 41 41 43 33 52 53 54 6c 4d 41 76 44 65 79 4c 76 78 59 74 44 4b 39 4f 67 78 34 54 31 51 41 41 41 41 42 59 6b 74 48 52 41 79 42 73 31 46 6a 41 41 41 41 4b 30 6c
                                                                                                                                                                                                                                            Data Ascii: ;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYBAMAAAASWSDLAAAABGdBTUEAALGPC/xhBQAAACBjSFJNAAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAAJ1BMVEVMaXGzs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7P///9RfzIKAAAAC3RSTlMAvDeyLvxYtDK9Ogx4T1QAAAABYktHRAyBs1FjAAAAK0l
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 22 2c 6e 61 6d 65 73 70 61 63 65 3a 22 63 72 65 61 74 6f 72 65 6e 64 73 63 72 65 65 6e 22 7d 29 3b 63 2e 70 75 73 68 28 64 29 3b 61 2e 70 6c 61 79 65 72 2e 55 28 29 2e 42 7c 7c 28 61 2e 42 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 73 68 61 64 6f 77 22 7d 29 2c 67 2e 53 53 28 61 2e 70 6c 61 79 65 72 2c 61 2e 42 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 61 2e 44 3d 6e 65 77 20 67 2e 42 79 28 61 2e 42 2c 32 30 30 29 29 3b 66 6f 72 28 64 3d 30 3b 64 3c 62 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 65 3d 62 2e 65 6c 65 6d 65 6e 74 73 5b 64 5d 3b 76 61 72 20 66 3d 77 65 62 28 61 2c 65 29 3b 69 66 28 66 29 7b 61 2e 6a 5b 65 2e 69 64 5d 3d 66 3b 61 2e 47 5b 65 2e 69 64 5d 3d 65 3b 67 2e 53 53 28 61 2e 70
                                                                                                                                                                                                                                            Data Ascii: ",namespace:"creatorendscreen"});c.push(d);a.player.U().B||(a.B=new g.S({I:"div",S:"ytp-ce-shadow"}),g.SS(a.player,a.B.element,4),a.D=new g.By(a.B,200));for(d=0;d<b.elements.length;++d){e=b.elements[d];var f=web(a,e);if(f){a.j[e.id]=f;a.G[e.id]=e;g.SS(a.p
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 73 68 61 64 6f 77 2d 74 6f 70 22 7d 2c 7b 49 3a 22 61 22 2c 53 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 6f 76 65 72 6c 61 79 22 2c 58 3a 7b 68 72 65 66 3a 63 33 28 61 2c 62 2e 74 61 72 67 65 74 55 72 6c 29 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 74 69 74 6c 65 22 2c 22 79 74 70 2d 77 65 62 6b 69 74 2d 65 6c 6c 69 70 73 69 73 22 5d 2c 58 3a 7b 64 69 72 3a 67 2e 4a 70 28 62 2e 74 69 74 6c 65 7c 7c 22 22 29 7d 2c 76 61 3a 62 2e 74 69 74 6c 65 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 63 6f 75 6e 74 22 2c 0a 56 3a 5b 7b 49 3a 22 64 69 76 22
                                                                                                                                                                                                                                            Data Ascii: :"ytp-ce-covering-shadow-top"},{I:"a",S:"ytp-ce-covering-overlay",X:{href:c3(a,b.targetUrl),tabindex:"-1"},V:[{I:"div",Ka:["ytp-ce-playlist-title","ytp-webkit-ellipsis"],X:{dir:g.Jp(b.title||"")},va:b.title},{I:"div",S:"ytp-ce-playlist-count",V:[{I:"div"
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 3b 76 61 72 20 64 3d 67 2e 58 67 28 64 6f 63 75 6d 65 6e 74 2c 22 64 69 76 22 2c 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 2d 73 75 62 73 63 72 69 62 65 22 2c 63 2e 65 6c 65 6d 65 6e 74 29 5b 30 5d 3b 69 66 28 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 26 26 62 2e 63 68 61 6e 6e 65 6c 49 64 29 7b 67 2e 41 70 28 64 2c 22 79 74 70 2d 63 65 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 22 29 3b 69 66 28 61 2e 70 6c 61 79 65 72 2e 55 28 29 2e 42 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 2e 73 65 73 73 69 6f 6e 44 61 74 61 2e 69 74 63 74 7d 65 6c 73 65 20 65 3d 22 65 6e 64 73 63 72 65 65 6e 22 2c 66 3d 6e 75 6c 6c 3b 65 3d 6e 65 77 20 67 2e 4e 59 28 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 73 75 62 73 63 72 69 62
                                                                                                                                                                                                                                            Data Ascii: ;var d=g.Xg(document,"div","ytp-ce-channel-subscribe",c.element)[0];if(b.subscribeButton&&b.channelId){g.Ap(d,"ytp-ce-subscribe-button");if(a.player.U().B){var e=null;var f=b.sessionData.itct}else e="endscreen",f=null;e=new g.NY(b.subscribeButton.subscrib
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC1390INData Raw: 72 69 63 65 26 26 28 63 3d 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 0a 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 22 2c 76 61 3a 62 2e 70 72 6f 64 75 63 74 50 72 69 63 65 7d 5d 7d 2c 62 2e 61 64 64 69 74 69 6f 6e 61 6c 46 65 65 73 54 65 78 74 26 26 63 2e 56 2e 70 75 73 68 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 66 65 65 73 22 2c 76 61 3a 62 2e 61 64 64 69 74 69 6f 6e 61 6c 46 65 65 73 54 65 78 74 7d 29 29 2c 61 3d 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63 65 2d 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: rice&&(c={I:"div",S:"ytp-ce-merchandise-price-container",V:[{I:"div",S:"ytp-ce-merchandise-price",va:b.productPrice}]},b.additionalFeesText&&c.V.push({I:"div",S:"ytp-ce-merchandise-additional-fees",va:b.additionalFeesText})),a={I:"div",Ka:["ytp-ce-elemen


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            69192.168.2.850393216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC874OUTGET /generate_204?c-H5qg HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:47 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:47 GMT
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            70192.168.2.850244142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC701OUTGET /vi_webp/Q1NTpGm22JU/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 59750
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:03:26 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 17:03:26 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1726007125"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 142
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC757INData Raw: 52 49 46 46 5e e9 00 00 57 45 42 50 56 50 38 20 52 e9 00 00 b0 93 04 9d 01 2a 00 05 d0 02 3e 6d 34 96 48 24 22 ac ad a4 b2 ba b1 b0 0d 89 63 6e dc 89 64 0e ed a3 29 03 35 a3 40 cf 8c 6b 4f c7 08 1b 73 2e f8 fc df 1e 2f 50 e8 f7 90 23 30 a7 92 6f 3e 36 c0 ad 5f 34 bf d6 fc b3 f0 83 3f df 0b f3 43 fc af ed bf d1 37 18 f8 49 ee 2f c2 ff 9a ff 8d fe 2b e5 b7 fc 1f f5 bd 1e f6 ef fa de 77 9e 79 fc 4f fd 0f f2 3f e8 bf 6e be 60 7f d3 ff b5 fe b7 fc 67 c6 3f e9 5f ec ff f0 7f a5 fd ff fa 0e fd 6f ff bf fe 67 fd 57 c5 5f fc 9e bf 7f 79 bd 49 ff 63 ff 5f fb 47 ee c7 ff 0f ff 67 fb 3f 79 1f d5 ff d7 ff ee ff 39 fe cb e4 1b fa 8f f9 9f fc fe d8 ff f6 7f ff fb b7 ff 8f ff a7 ff eb dc 5f fa 27 fb 8f fe 3e bc ff ba 9f fd 7e 5d 7f ae ff d0 fd c9 ff dd ef 5d ff ff fd e7
                                                                                                                                                                                                                                            Data Ascii: RIFF^WEBPVP8 R*>m4H$"cnd)5@kOs./P#0o>6_4?C7I/+wyO?n`g?_ogW_yIc_Gg?y9_'>~]]
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 8e b3 3c 15 80 c4 c2 f9 89 a6 cd a5 e7 05 bf 8b 0a 62 4e 85 56 2b 83 29 19 81 21 6e 15 3a ed cc 95 55 9f 6f f0 40 2c f7 35 2c de e6 91 50 a9 07 f9 e0 bd 58 ce 4b 98 ac 80 38 68 5a 67 79 1e de bd 64 17 cb 3f 0c 86 d9 71 73 fd 64 64 00 33 16 1c f7 c7 d9 f6 7f ae 18 37 88 1b c4 2e f9 f5 78 bd 12 01 e4 d7 90 56 32 fb b9 6d 72 37 17 22 db df 47 a6 12 90 8d 6d 75 ca 03 3a 56 3b e3 aa f3 fe c4 a8 d3 05 b5 b2 75 d2 27 9a 41 03 fc 9e 2f f0 a1 3f ec 27 fe e5 8b 0e c9 15 6d 73 38 aa e3 ac b6 31 be 8d 6c 25 5f 9d f5 15 b6 07 a9 12 09 c5 4d 43 82 2b 61 be ea 7b a6 2c 2a 26 de d2 df 0a 0f 4b cb 38 55 6f 51 30 6e 46 9e 62 c0 e4 bb 65 20 3f ed e2 40 8c 41 18 fd 70 1a b3 f8 60 34 73 82 fa f9 ab 60 3f 64 f3 14 31 c3 9e fa 14 c4 39 e4 9f ae de e5 67 65 71 8a e8 c7 6c a8 ad
                                                                                                                                                                                                                                            Data Ascii: <bNV+)!n:Uo@,5,PXK8hZgyd?qsdd37.xV2mr7"Gmu:V;u'A/?'ms81l%_MC+a{,*&K8UoQ0nFbe ?@Ap`4s`?d19geql
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: e4 65 37 24 75 0d 3f ff ff ff f9 7a fb 9f 01 6f ff da 89 b9 30 1e 1f 4c 90 53 f0 57 15 0e 14 02 59 19 84 b6 14 55 6d 58 7f 3e 04 92 7c a7 5f 14 c3 5f ab 69 55 ab 35 f5 f1 2b c3 12 b2 b8 39 9f db f8 f2 9c 69 92 c9 c4 03 e1 c3 ff 38 9f 26 92 d0 23 14 1b 50 1f 30 9a 68 50 99 a1 c0 45 12 f9 2d 55 02 81 f6 ed 77 eb 69 07 38 3a e0 c7 5a 18 fe fa e7 ba 4b 95 54 7b 63 a8 f0 1d d2 cf 24 41 e2 ca 9a e5 16 35 82 d4 0f 9e 3f b2 51 99 c6 3c 69 f4 be 76 c6 9b 15 cd 01 0d da d4 99 85 56 59 61 18 6a 46 4b ca 62 94 ed 92 7f ff 5f a6 e0 4e c1 a5 02 56 ff ff fd 84 7f a8 7b 88 19 f6 6b db 1f 9d d3 cd ce c7 d3 f0 72 8e c4 c5 c6 63 25 f7 3d d2 1c 4f 0f cd a3 b5 34 87 04 d7 49 65 5b 3d 63 9c c9 9a 6d dd 35 cd 5c 6f cd d1 2b a7 ed 2e 71 95 56 2b 3f 80 fe c4 39 75 7a 3d e5 4c bb
                                                                                                                                                                                                                                            Data Ascii: e7$u?zo0LSWYUmX>|__iU5+9i8&#P0hPE-Uwi8:ZKT{c$A5?Q<ivVYajFKb_NV{krc%=O4Ie[=cm5\o+.qV+?9uz=L
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 4b 58 d4 82 bf f6 c2 8a 60 34 d6 52 8d 43 7f c4 94 db 4c 39 b8 29 c8 33 3c 8b 06 34 f0 ba 89 08 d7 b8 7d 90 e7 d2 5f 2b 6c 13 f7 f4 b4 62 de 0f 5e e5 80 dc 4a 20 4d 86 a4 3e 8d 74 2a 60 da 63 16 18 de 05 6d cd 91 c5 df 69 75 30 5a 57 33 15 ce 18 5a 7a 72 75 c7 df 1c 9f 20 e1 70 79 a8 09 ff 95 16 ce 8f e2 9d e0 b5 30 5e fc a2 6d 14 0d 32 d3 3f 46 a8 fe d6 c3 67 34 4b e8 f9 6b 95 9e 99 06 27 c7 d7 8f e9 6f 03 f8 07 d9 b6 dd 3c 7a 4f 5f 79 86 14 9b 2a 76 a7 3d 43 96 23 47 0a 64 64 03 cc ba c7 70 7e 1f f2 70 08 b8 0b 20 1e e4 27 c1 37 59 36 14 b0 ef 47 2d 3c e0 34 79 d2 13 9d 93 17 e1 fd d6 35 66 e8 57 8f 29 77 0c 10 8c f6 01 f7 2a 89 41 0e f6 42 4a 53 ce db 4c eb 6a 6a 22 8e 4b 87 8a f1 95 fd 1c 5f f2 27 ae 73 46 30 58 8f 1c 9c 23 98 1c 1e 02 56 7d c1 a9 64
                                                                                                                                                                                                                                            Data Ascii: KX`4RCL9)3<4}_+lb^J M>t*`cmiu0ZW3Zzru py0^m2?Fg4Kk'o<zO_y*v=C#Gddp~p '7Y6G-<4y5fW)w*ABJSLjj"K_'sF0X#V}d
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 59 93 2d be 40 3d f4 74 fe 67 89 86 00 a8 fc f5 14 8d c9 a4 d9 a5 5c 79 ce 5e 08 eb 18 98 2d 43 a9 26 79 7d 79 7d e5 ed 5c 1a 9a ee ea 4b d4 4b 43 37 5c f3 c4 73 43 1f 48 be 80 3a 74 9d 57 0c 9c d2 11 22 30 a9 4b ae 08 20 09 38 cd 8d 85 43 1a a8 6a b5 98 eb 49 44 8d fb 6d 6d f5 7a b5 e9 c7 3c 7b 8b 02 1f 6c 3d f5 09 9c b1 bd d3 d9 cf ef 7e 13 2b d4 2e 77 39 ac a1 be 1f 7e e0 f4 b4 d4 f9 3c 76 1c 74 dc f6 74 0f c0 17 3e 2a a2 cc 44 51 0a af 36 6d 37 da bb 72 3a 34 ab 71 7c 93 f0 4b 4c fa 72 ef 70 c0 78 aa f3 99 48 97 e9 d1 6b b8 09 55 22 2a 8f e0 49 1e 22 4e d1 ce b2 d8 75 64 6b 31 0c bf dd 0a 6d 5f e6 90 41 84 30 a3 92 af db 0b 93 e2 a8 f9 bb 89 75 af 8c 87 0e 5a 81 e7 69 70 75 1a a7 8f 44 d7 cb ff ff ad 06 35 c5 9e 32 d8 9e cd ff 6c 7e b9 42 de ad c2 55
                                                                                                                                                                                                                                            Data Ascii: Y-@=tg\y^-C&y}y}\KKC7\sCH:tW"0K 8CjIDmmz<{l=~+.w9~<vtt>*DQ6m7r:4q|KLrpxHkU"*I"Nudk1m_A0uZipuD52l~BU
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: c7 98 3e f6 b1 7b 40 cb 01 a7 3d 35 e2 ca 41 07 dd 68 e8 a4 c8 29 55 c0 1f a5 d8 43 fd 76 15 fc 8b 86 a4 b0 84 72 30 71 0c 46 20 f1 f2 65 1f 34 63 41 fe e7 a0 cf 08 22 88 a1 2a 90 ff a5 a0 30 71 87 f9 be 41 8c 3f d6 42 c6 82 34 78 f7 c8 18 e6 b3 0c ed aa 4e b9 c0 11 54 32 53 94 92 0e 9e a3 6d 1c 01 1a 20 4b 94 b2 61 37 e5 5f 73 13 e9 99 2d 07 49 11 e3 3f 63 d0 1a 98 7c e9 cd 28 67 d4 de d3 a3 af 8a 4e 6b cf 84 9c 4f 47 9d 05 d9 f7 59 63 6e 7d 95 8d 70 a5 3e 9c 00 ca 15 ca 49 5f 2d c4 8e 90 bb 93 ba 59 c4 74 1a f3 0f 18 74 2d 48 a9 d8 2b 5c e6 95 03 d1 6f e2 79 5e bb ae 39 2a 67 f3 65 5f dd 7f 70 9f ca 8d 6e ba a1 16 be 9a b2 2d 17 83 40 99 94 be 87 32 94 83 36 f4 ab ba 1a 08 89 fc c8 43 55 02 57 3d 02 ca 8f dd 3a b8 52 14 db 75 75 05 4d 49 14 60 36 9d 1c
                                                                                                                                                                                                                                            Data Ascii: >{@=5Ah)UCvr0qF e4cA"*0qA?B4xNT2Sm Ka7_s-I?c|(gNkOGYcn}p>I_-Ytt-H+\oy^9*ge_pn-@26CUW=:RuuMI`6
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 9c 8c b0 d4 b5 f3 fe 33 4f 42 ad 05 50 ba 96 fd 2e f0 9e b2 ef 2f ca 5b 46 85 42 f9 ea eb e6 01 70 dc e2 52 db 44 85 2f 00 ed 3e 4b 5b 71 3f d9 9f 51 af 6e 78 b2 8b d3 22 24 08 a8 36 f9 a2 1a 5e d4 89 c6 73 d8 a1 83 c8 6f cd 94 86 3e 54 28 02 66 fd d7 70 c1 ff e6 4f 5c 8c 2e d0 50 07 ed a5 91 bd 7e 93 30 33 9b 4d 76 45 b1 09 2a 96 c9 b1 c1 9d 59 02 68 d7 1a 53 d4 84 14 e8 e5 03 06 3c b2 30 96 60 0e 1c c0 4e 85 6a 2d 1f 30 8b 5c f8 e7 e4 eb cf 82 67 a4 1e ef f0 9e cd 94 40 77 25 cf f3 60 77 27 18 49 39 92 a9 4e 1a 74 6c 0c 63 83 b3 86 62 a3 47 e9 c9 df db 60 e9 de 99 41 e6 bc 56 d1 62 25 7f 32 77 e5 1c 24 51 05 b8 c5 fe dc bb 54 08 8c de 59 0c 91 4b d1 84 a2 6b 70 7b dc dd c5 79 f8 a6 8a 12 5b fa bb 25 e7 6f 07 ef a4 a4 7e 5c a1 fa 97 56 03 6f 29 59 15 dc
                                                                                                                                                                                                                                            Data Ascii: 3OBP./[FBpRD/>K[q?Qnx"$6^so>T(fpO\.P~03MvE*YhS<0`Nj-0\g@w%`w'I9NtlcbG`AVb%2w$QTYKkp{y[%o~\Vo)Y
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 27 02 a6 bb 7e 70 d1 ff 55 07 8d 9b 4c 55 f2 5d 1f c8 80 fb af f2 b9 2e 35 9e 3f a4 fc 02 e1 1b f9 01 b8 73 06 a0 7d 67 c9 9e 6c f9 0f a1 1d 29 be f2 8d 35 56 95 10 86 ba 41 ff 91 49 24 84 a1 a2 8b 50 5f 66 4d b8 ac f5 03 d2 b0 19 ea 24 4e cd 5e 9d dd e3 92 06 4a 3b b8 96 8c 8d 8d d0 f9 f3 02 43 59 91 88 bb 66 2c 1a 95 a7 a5 0d bc 80 83 f0 c9 f3 ad 0a 81 9b 9a 25 71 72 af 34 64 ca 61 c3 e9 97 9d 7c 92 84 fa 73 e1 d5 d9 ea e0 52 87 b0 1b 88 18 8a e3 53 f1 db fa e8 ff 27 5e 28 94 d4 e3 78 1e f9 5a c8 51 bf 33 c4 90 26 7b cf 74 1d 69 7e cf b8 9c fd 92 73 18 a3 d2 e1 f7 60 c9 2f 34 53 b3 82 55 f6 f5 5b 42 fe f7 35 0c fa 7b 98 97 ef 93 3a ae 83 1d 77 a1 86 32 ff 55 fc 4e 22 aa 29 ec 82 2e 7f bd 85 74 64 07 6f d2 6f 17 e3 0b 82 29 8b a9 a6 86 ac 9f 70 5d af ec
                                                                                                                                                                                                                                            Data Ascii: '~pULU].5?s}gl)5VAI$P_fM$N^J;CYf,%qr4da|sRS'^(xZQ3&{ti~s`/4SU[B5{:w2UN").tdoo)p]
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: 9a b2 8e cb 95 e6 6c 30 c9 2c 5c 53 a2 c3 e7 ff 22 58 f6 a9 18 6c 19 af ed 13 a6 4c 9b 37 e2 9f 2a 84 50 89 1c 37 fc f4 e7 6d 5a c5 27 77 ba 34 6b 09 ac 97 9f f4 18 1e 9b 52 5a fa a1 75 7d 58 4f ee 9a 6d f3 50 ef d1 2d 4f ba ad 8f 69 08 5e a7 46 ce 88 90 03 43 26 6e 08 91 e2 08 53 71 a2 34 0f 00 1b fa 2c f6 0d 3e 68 77 24 6f f7 c2 51 6d 5f ec e9 2e 01 7b 70 e0 03 c4 8c 7d 9a 25 f4 8b 6e 2d 12 7b ad 0b eb 4d 70 ed 44 bd 5c 8f 53 ae e4 29 fb d9 13 c4 75 70 d4 b1 b3 b8 8a fa 30 ab bf 15 82 5d 5b 75 74 dd 65 79 c4 ba ac cc 06 ec 0c 12 7d 9d 66 12 56 e1 9e 54 17 09 d0 96 12 80 8c 79 68 5c 4c 39 fb c5 44 08 2e 40 14 61 12 10 07 45 09 5f 3c 25 08 a5 a2 e1 69 f6 ec 47 3d 34 12 90 ae cd 82 4c ba da d8 99 97 24 15 9c ca e4 c7 65 4d 5d cf 58 1f 8b ba 9f 94 4d c2 e9
                                                                                                                                                                                                                                            Data Ascii: l0,\S"XlL7*P7mZ'w4kRZu}XOmP-Oi^FC&nSq4,>hw$oQm_.{p}%n-{MpD\S)up0][utey}fVTyh\L9D.@aE_<%iG=4L$eM]XM
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1390INData Raw: e0 c1 fd f7 4f e8 79 29 36 65 6b 01 f7 15 b1 73 68 f1 16 42 f4 cc 5a ca e6 41 f3 5e 48 30 b9 5f 4d e5 1f 02 da fa bf b3 2e e7 ec bf e4 b0 46 72 b9 4b ce 12 0f 1b 52 82 46 76 a8 12 85 61 c2 fe cd d8 4f 7e dd f7 41 d9 d8 1d 91 c2 31 7a 33 b2 14 81 11 cc dd 44 73 45 da d4 ac f9 32 4a d3 24 e0 7c be 9b f3 9c ea 78 56 34 40 6c ce 36 be 21 0e e5 ba 00 00 00 00 01 3e ff 00 77 4f 49 b9 23 40 cd df ac de 2b de 05 c1 a0 86 f4 00 16 f4 00 97 c0 22 68 47 40 90 c1 a9 a3 22 e4 78 16 96 e1 7f 41 01 9d b3 9f 0b 99 0b 10 e8 1d ab 85 37 f2 9b 42 fa 25 65 df 22 a2 1c 1b 7e b8 77 f5 a1 1e b9 2c bb 4d 21 db a1 9c c0 f8 ff 2f 21 ff 6a 1a cc a2 ce ce c7 01 c8 44 7f 4c 04 16 31 e4 b2 f0 3d 19 c2 ff 4b cd f4 f0 58 a9 8d 5b ce 7f 77 83 e4 1b 14 60 ae 6a c7 77 75 eb ad 74 12 ba f8
                                                                                                                                                                                                                                            Data Ascii: Oy)6ekshBZA^H0_M.FrKRFvaO~A1z3DsE2J$|xV4@l6!>wOI#@+"hG@"xA7B%e"~w,M!/!jDL1=KX[w`jwut


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            71192.168.2.850412142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC442OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC2213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:48 GMT
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:48 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Set-Cookie: YSC=NZAnD-JkiOk; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Set-Cookie: VISITOR_INFO1_LIVE=UeXftB8R3rU; Domain=.youtube.com; Expires=Wed, 02-Apr-2025 15:05:48 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D; Domain=.youtube.com; Expires=Wed, 02-Apr-2025 15:05:48 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 39 36 64 30 36 31 31 36 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                            Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                            2024-10-04 15:05:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            72192.168.2.850416142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC481OUTGET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 2445709
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 11:45:14 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 11:45:14 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 12035
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC701INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                                                            Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20
                                                                                                                                                                                                                                            Data Ascii: tation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68
                                                                                                                                                                                                                                            Data Ascii: one to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim th
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e
                                                                                                                                                                                                                                            Data Ascii: the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRAN
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 64 2c 79 63 61 2c 4c 64 2c 50 64 2c 4f 64 2c 51 64 2c 54 64 2c 58 64 2c 42 63 61 2c 43 63 61 2c 56 64 2c 44 63 61 2c 45 63 61 2c 59 64 2c 47 63 61 2c 5a 64 2c 63 65 2c 64 65 2c 65 65 2c 24 64 2c 62 65 2c 61 65 2c 68 65 2c 41 63 61 2c 69 65 2c 48 63 61 2c 65 62 2c 6a 65 2c 6b 65 2c 55 64 2c 57 64 2c 6d 65 2c 4a 63 61 2c 6e 65 2c 6f 65 2c 70 65 2c 67 62 2c 71 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 4b 63 61 2c 78 65 2c 4c 63 61 2c 79 65 2c 4d 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 45 65 2c 46 65 2c 47 65 2c 4e 63 61 2c 50 63 61 2c 49 65 2c 51 63 61 2c 52 63 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 54 63 61 2c 55 63 61 2c 4f 65 2c 59 63 61 2c 61 64 61 2c 56 63 61 2c 24 63 61 2c 5a 63 61 2c 58 63 61 2c 57 63 61 2c 62 64 61 2c 50 65 2c 63 64
                                                                                                                                                                                                                                            Data Ascii: d,yca,Ld,Pd,Od,Qd,Td,Xd,Bca,Cca,Vd,Dca,Eca,Yd,Gca,Zd,ce,de,ee,$d,be,ae,he,Aca,ie,Hca,eb,je,ke,Ud,Wd,me,Jca,ne,oe,pe,gb,qe,re,se,te,ue,ve,we,Kca,xe,Lca,ye,Mca,Ae,ze,Be,Ce,Ee,Fe,Ge,Nca,Pca,Ie,Qca,Rca,Je,Ke,Ne,Tca,Uca,Oe,Yca,ada,Vca,$ca,Zca,Xca,Wca,bda,Pe,cd
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 61 2c 6a 6b 2c 69 6b 2c 6e 6b 2c 61 68 61 2c 70 6b 2c 6f 6b 2c 75 6b 2c 76 6b 2c 78 6b 2c 64 68 61 2c 77 6b 2c 41 6b 2c 65 68 61 2c 42 6b 2c 62 68 61 2c 68 68 61 2c 69 68 61 2c 6a 68 61 2c 45 6b 2c 46 6b 2c 47 6b 2c 6b 68 61 2c 48 6b 2c 4b 6b 2c 4c 6b 2c 4d 6b 2c 6c 68 61 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 6d 68 61 2c 6e 68 61 2c 51 6b 2c 6f 68 61 2c 43 6a 2c 72 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 70 68 61 2c 52 6b 2c 53 6b 2c 54 6b 2c 55 6b 2c 77 68 61 2c 57 6b 2c 56 6b 2c 78 68 61 2c 79 68 61 2c 7a 68 61 2c 24 6b 2c 41 68 61 2c 61 6c 2c 62 6c 2c 42 68 61 2c 43 68 61 2c 63 6c 2c 45 68 61 2c 64 6c 2c 44 68 61 2c 46 68 61 2c 47 68 61 2c 48 68 61 2c 65 6c 2c 66 6c 2c 67 6c 2c 68 6c 2c 69 6c 2c 6a 6c 2c 6b 6c 2c 49 68 61 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 4a
                                                                                                                                                                                                                                            Data Ascii: a,jk,ik,nk,aha,pk,ok,uk,vk,xk,dha,wk,Ak,eha,Bk,bha,hha,iha,jha,Ek,Fk,Gk,kha,Hk,Kk,Lk,Mk,lha,Nk,Ok,Pk,mha,nha,Qk,oha,Cj,rha,sha,tha,uha,pha,Rk,Sk,Tk,Uk,wha,Wk,Vk,xha,yha,zha,$k,Aha,al,bl,Bha,Cha,cl,Eha,dl,Dha,Fha,Gha,Hha,el,fl,gl,hl,il,jl,kl,Iha,ll,ml,nl,J
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 61 2c 6e 70 2c 70 70 2c 71 70 2c 54 6c 61 2c 55 6c 61 2c 56 6c 61 2c 78 70 2c 57 6c 61 2c 0a 58 6c 61 2c 47 70 2c 59 6c 61 2c 24 6c 61 2c 48 70 2c 61 6d 61 2c 62 6d 61 2c 68 6d 61 2c 64 6d 61 2c 4b 70 2c 4c 70 2c 4d 70 2c 4f 70 2c 50 70 2c 6d 6d 61 2c 51 70 2c 52 70 2c 53 70 2c 6f 6d 61 2c 56 70 2c 70 6d 61 2c 71 6d 61 2c 57 70 2c 73 6d 61 2c 59 70 2c 5a 70 2c 24 70 2c 61 71 2c 74 6d 61 2c 62 71 2c 64 71 2c 65 71 2c 66 71 2c 67 71 2c 75 6d 61 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 6d 71 2c 6e 71 2c 76 6d 61 2c 77 6d 61 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 6f 71 2c 42 6d 61 2c 76 71 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 77 71 2c 79 71 2c 7a 71 2c 41 71 2c 44 71 2c 45 71 2c 46 71 2c 47 6d 61 2c 49 71 2c 4a 71 2c 4b 71 2c 48 6d 61 2c 49 6d 61
                                                                                                                                                                                                                                            Data Ascii: a,np,pp,qp,Tla,Ula,Vla,xp,Wla,Xla,Gp,Yla,$la,Hp,ama,bma,hma,dma,Kp,Lp,Mp,Op,Pp,mma,Qp,Rp,Sp,oma,Vp,pma,qma,Wp,sma,Yp,Zp,$p,aq,tma,bq,dq,eq,fq,gq,uma,iq,jq,kq,lq,mq,nq,vma,wma,xma,yma,zma,Ama,oq,Bma,vq,Cma,Dma,Ema,wq,yq,zq,Aq,Dq,Eq,Fq,Gma,Iq,Jq,Kq,Hma,Ima
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 5a 76 2c 61 77 2c 58 71 61 2c 63 77 2c 65 77 2c 66 77 2c 59 71 61 2c 5a 71 61 2c 24 71 61 2c 67 77 2c 69 77 2c 61 72 61 2c 6a 77 2c 6b 77 2c 6c 77 2c 63 72 61 2c 6d 77 2c 64 72 61 2c 6f 77 2c 72 77 2c 71 77 2c 70 77 2c 74 77 2c 75 77 2c 67 72 61 2c 6d 72 61 2c 6f 72 61 2c 6c 72 61 2c 6b 72 61 2c 6e 72 61 2c 78 77 2c 41 77 2c 71 72 61 2c 70 72 61 2c 46 77 2c 47 77 2c 66 72 61 2c 7a 72 61 2c 4d 77 2c 79 72 61 2c 43 72 61 2c 78 72 61 2c 77 77 2c 0a 4e 77 2c 45 77 2c 4b 77 2c 41 72 61 2c 43 77 2c 69 72 61 2c 68 72 61 2c 6a 72 61 2c 7a 77 2c 77 72 61 2c 52 77 2c 4a 72 61 2c 49 72 61 2c 53 77 2c 4c 72 61 2c 4d 72 61 2c 4e 72 61 2c 55 77 2c 4f 72 61 2c 50 72 61 2c 51 72 61 2c 53 72 61 2c 54 72 61 2c 58 77 2c 56 72 61 2c 59 77 2c 57 72 61 2c 58 72 61 2c 5a 72 61
                                                                                                                                                                                                                                            Data Ascii: Zv,aw,Xqa,cw,ew,fw,Yqa,Zqa,$qa,gw,iw,ara,jw,kw,lw,cra,mw,dra,ow,rw,qw,pw,tw,uw,gra,mra,ora,lra,kra,nra,xw,Aw,qra,pra,Fw,Gw,fra,zra,Mw,yra,Cra,xra,ww,Nw,Ew,Kw,Ara,Cw,ira,hra,jra,zw,wra,Rw,Jra,Ira,Sw,Lra,Mra,Nra,Uw,Ora,Pra,Qra,Sra,Tra,Xw,Vra,Yw,Wra,Xra,Zra
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 78 44 2c 7a 44 2c 41 44 2c 41 76 61 2c 42 44 2c 43 44 2c 44 44 2c 79 44 2c 45 44 2c 46 44 2c 47 44 2c 43 76 61 2c 49 44 2c 45 76 61 2c 48 44 2c 46 76 61 2c 4b 44 2c 47 76 61 2c 4d 44 2c 4a 44 2c 4e 44 2c 4f 44 2c 50 44 2c 52 44 2c 49 76 61 2c 4a 76 61 2c
                                                                                                                                                                                                                                            Data Ascii: C,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,xD,zD,AD,Ava,BD,CD,DD,yD,ED,FD,GD,Cva,ID,Eva,HD,Fva,KD,Gva,MD,JD,ND,OD,PD,RD,Iva,Jva,
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 2c 4c 79 61 2c 4c 49 2c 4d 49 2c 4d 79 61 2c 4e 49 2c 4f 49 2c 51 49 2c 4e 79 61 2c 52 49 2c 53 49 2c 54 49 2c 4f 79 61 2c 55 49 2c 50 79 61 2c 56 49 2c 51 79 61 2c 57 49 2c 52 79 61 2c 53 79 61 2c 58 49 2c 54 79 61 2c 55 79 61 2c 56 79 61 2c 59 49 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 57 79 61 2c 58 79 61 2c 63 4a 2c 64 4a 2c 65 4a 2c 59 79 61 2c 66 4a 2c 67 4a 2c 68 4a 2c 5a 79 61 2c 24 79 61 2c 69 4a 2c 61 7a 61 2c 6a 4a 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 62 77 61 2c 62 7a 61 2c 63 7a 61 2c 64 7a 61 2c 65 7a 61 2c 66 7a 61 2c 67 7a 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 71 4a 2c 72 4a 2c 73 4a 2c 74 4a 2c 75 4a 2c 76 4a 2c 77 4a 2c 78 4a 2c 68 7a 61 2c 69 7a 61 2c 45 4a 2c 46 4a 2c 6a 7a 61 2c 47 4a 2c 4c 4a 2c 6c 7a 61 2c 70 7a 61 2c 75 7a 61 2c 71 7a 61 2c 77
                                                                                                                                                                                                                                            Data Ascii: ,Lya,LI,MI,Mya,NI,OI,QI,Nya,RI,SI,TI,Oya,UI,Pya,VI,Qya,WI,Rya,Sya,XI,Tya,Uya,Vya,YI,ZI,$I,aJ,bJ,Wya,Xya,cJ,dJ,eJ,Yya,fJ,gJ,hJ,Zya,$ya,iJ,aza,jJ,kJ,lJ,mJ,bwa,bza,cza,dza,eza,fza,gza,nJ,oJ,pJ,qJ,rJ,sJ,tJ,uJ,vJ,wJ,xJ,hza,iza,EJ,FJ,jza,GJ,LJ,lza,pza,uza,qza,w


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            73192.168.2.850428142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC716OUTGET /an/5FrhtahQiRc/11048453782079832395_mq.jpg?v=66eb7ad0 HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 81890
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 17:05:49 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1726708432"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC743INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 02 00 00 00 f6 1f 19 22 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c bc bd 77 b4 66 c7 71 27 f6 ab be f7 0b 2f 87 79 93 23 c2 0c 30 08 44 60 02 03 18 40 31 27 51 da a5 49 8a a2 64 1d 51 4b 69 7d 56 5a 6b 15 8e 8f a8 73 64 7b f7 58 5a eb ac 83 e4 3d b6 b2 29 af 57 5c 53 24 cd 35 57 0c 22 09 26 50 04 01 02 04 91 06 61 30 c0 0c 30 e1 cd bc 99 37 2f 7c e1 de 2e ff d1 5d d5 d5 f7 fb 1e 48 4a e4 de f3 cd 9b ef bb b7 43 75 75 fd aa aa ab c3 a5 d9 7f 5b 21 5c 0c 30 00 30 cb 77 0f f6 80 07 d7 e6 4b 05 d4 f1 3b 3c e0 99 3d 87 c4 f0 a1 04 06 87 0f e0 c1 cc b1 70 ad 26 7c e7 74 2b dd 61 9b 22 cb 45 c4 28 1c 5a 05 8a 42 08 8d 59 98 95 80 50 af 07 33 6a 46 cd cc 0c
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR,,"sBITO IDATxwfq'/y#0D`@1'QIdQKi}VZksd{XZ=)W\S$5W"&Pa007/|.]HJCuu[!\00wK;<=p&|t+a"E(ZBYP3jF
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 6b 59 44 06 6c 91 d8 90 85 e2 97 60 be 82 54 08 9d b1 32 16 da d4 45 8a 4f 25 63 a3 52 4b 55 f8 4b 46 a4 83 e8 46 9b 29 55 da fa 58 c0 9d 35 76 fc 87 8d 0a b7 06 b6 4c d9 84 b7 b1 5b 29 51 65 45 6b 0c 32 53 ab 84 47 41 ee 4d 3b 12 fc c7 e4 32 76 cb d6 a2 19 c9 e4 65 e3 85 79 a5 84 d0 68 ab 94 1e fb cf 5b 58 8a bf e7 c9 dc 09 bd e5 73 f0 c8 7f a9 bd 2c ac 17 22 94 62 1e d7 30 22 d5 17 92 5d 28 f1 4a a4 75 3b bd 34 41 6b 11 6a 63 cb 39 2b 5f 31 a9 f2 01 2f ee 8e 07 1c d8 8b bb e5 13 0f a3 4f 16 12 04 e9 51 99 16 56 2b fb 93 96 61 c0 83 01 b8 24 7f d2 47 e2 93 19 fb 49 84 e0 80 90 13 21 f7 91 21 24 54 f9 e4 92 99 56 2b 33 29 7d 69 c8 1c 2b 02 01 90 88 36 45 26 15 92 de 8b b4 48 82 d8 7a cb 42 b0 69 7e 60 1e 47 3f ce e0 24 e3 10 03 2e e5 8b 0c 70 88 cc f4 60
                                                                                                                                                                                                                                            Data Ascii: kYDl`T2EO%cRKUKFF)UX5vL[)QeEk2SGAM;2veyh[Xs,"b0"](Ju;4Akjc9+_1/OQV+a$GI!!$TV+3)}i+6E&HzBi~`G?$.p`
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 8d 0a c8 ba 2c cd 4c 93 96 26 cd 13 08 71 76 3b 03 aa c5 ad ad 23 47 b5 65 82 ea e9 a6 ae 51 d4 79 93 d7 42 51 d7 25 e9 90 4f ad 22 89 98 a7 c1 b1 f4 a1 f1 99 95 e6 4c 80 42 39 85 01 ad f9 62 2d 39 5b b9 b7 72 27 1d 66 10 97 97 95 06 5a 22 c6 04 66 d2 99 8c 44 49 de 41 19 0d 1c 96 4e 65 46 32 23 41 ee 26 4d 37 42 6a 84 62 c8 da 98 05 b1 aa 44 88 16 c5 a1 f4 51 a3 28 8e 44 a8 43 9b 0a 62 23 2f 09 23 79 85 31 30 d3 c0 21 4c 06 a0 59 0a e7 25 42 89 18 f1 3f d1 28 c1 4a 67 f8 e2 4d 82 5c 52 ed 97 a4 02 ac b8 9b 32 33 92 72 b1 b6 02 d4 44 4e 83 4d c1 dc 8f a0 48 89 6c d4 94 b5 b5 91 4b 1d 17 c5 0f 46 72 a9 cf 19 ee fb 5c 68 10 01 16 51 67 97 b3 b0 b0 ae 31 da 0e 17 c5 a7 31 f6 e1 c6 4c 5a 59 b1 65 d3 6b 4e 79 62 1b 65 d5 bb 08 a1 91 be 1c 04 4a 83 c9 9b 52 35
                                                                                                                                                                                                                                            Data Ascii: ,L&qv;#GeQyBQ%O"LB9b-9[r'fZ"fDIANeF2#A&M7BjbDQ(DCb#/#y10!LY%B?(JgM\R23rDNMHlKFr\hQg11LZYekNybeJR5
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 60 38 8a a6 4b 4c 10 07 2f f1 2f df 30 95 a8 4a 77 d4 67 d6 04 8d 7e 04 62 34 5b 54 70 18 a2 45 84 a8 98 29 6b 2c c1 56 5c 8d be 68 f6 8b e0 30 73 31 46 86 b9 d1 8f e5 a6 3b 6a db 6b b9 d8 a8 08 00 ec 14 85 22 b0 f1 d1 fc 3e bf 19 28 c8 20 31 2a 6d cc 92 40 4c b5 81 6b fa df 38 0f 09 ae 16 f1 92 b4 41 12 43 3a 9e 23 35 cc 91 3d 5a 42 6a 54 fc 99 ac 1f 33 05 b3 99 a9 1e 03 b3 cc f4 99 47 19 14 1b cc 96 ef ac ca 38 50 6e 16 73 46 62 7c 3e dc 32 82 ce b6 4c 8b 96 9c 86 c4 2b 00 b0 ab 21 45 94 ed 78 46 fd 4f 69 1a 99 aa 93 95 13 30 a4 92 0d da b5 bf 1a 57 3e b4 cf 7f a8 29 33 19 cd 72 5e 53 ae 6c fd 22 36 0e 8e c1 2a 6b ab a9 b9 af 22 d3 f8 c6 1d 8b d4 8e e0 50 b3 44 f4 da 46 91 8e 55 8d 3d cc 9b ca 31 55 b3 a1 d2 90 54 fb 28 2c 63 23 e2 1c 29 58 2d 21 03 2c
                                                                                                                                                                                                                                            Data Ascii: `8KL//0Jwg~b4[TpE)k,V\h0s1F;jk">( 1*m@Lk8AC:#5=ZBjT3G8PnsFb|>2L+!ExFOi0W>)3r^Sl"6*k"PDFU=1UT(,c#)X-!,
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: c4 3a 09 05 9e 65 fd ae 66 e4 a8 7d 59 4c 9f b2 26 db 43 cd 00 13 33 79 51 10 11 09 3e 75 11 4b d7 a5 9e 96 c6 64 1d 63 34 9e b6 3d 8d 31 d4 10 f9 08 83 94 86 33 3a ed 17 85 65 86 4c c4 34 e9 91 e0 90 12 5b 28 a1 4e c9 23 0d d0 10 34 9e a9 b9 4c 77 58 c7 38 0d 84 59 8b 11 62 34 50 ee 65 49 b1 3a 72 da 70 cd 6f b6 9f 67 8e 9f 4b 5c a5 b0 7e 8d 4d c6 e0 6f 83 24 96 6b e1 9e 18 0e ed 59 9d d0 57 e9 d0 aa 91 99 77 6d 51 e6 00 32 40 a4 a8 cd 90 a9 9d ac 9e a5 96 00 49 0c 62 8e 67 10 43 05 58 8e b6 a3 cc 06 2a 39 2a c8 69 c4 2d 77 46 76 51 70 e3 ff 74 3f 9f 45 cc ad 53 e3 11 00 b6 9e a8 b6 81 8d 76 cc d1 98 b9 3a 16 d8 8c 24 e3 d1 85 a4 34 c1 25 65 a6 0f 52 69 91 30 3b 13 98 9b b6 ac 6a 6b 8e 90 ee 24 40 8a d7 c4 a2 3e 1b 32 9d 58 00 a3 c5 05 6f 10 40 5a b0 21
                                                                                                                                                                                                                                            Data Ascii: :ef}YL&C3yQ>uKdc4=13:eL4[(N#4LwX8Yb4PeI:rpogK\~Mo$kYWwmQ2@IbgCX*9*i-wFvQpt?ESv:$4%eRi0;jk$@>2Xo@Z!
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 41 8d fc b4 10 6d bc 93 50 b3 80 c1 3a 54 42 52 ed 46 21 a7 5d 45 90 e8 43 cc 6b 46 74 ac 0e 67 90 25 17 f5 3d 60 56 7e 6b 47 c8 21 4b 76 f5 99 9d cd 4f 17 a7 33 79 ad 17 9a b8 24 41 23 36 55 58 eb 10 55 8f 0f f3 87 29 b8 ad ea 23 f2 93 80 78 12 69 52 ed c1 e1 f3 2c ee 3c 37 c8 4b d4 a8 0f 69 f1 62 3c cf 84 b1 48 52 00 ad 58 33 e8 ee 78 e5 7f ac 41 94 70 8a dc 30 a2 7a 19 7b 19 77 54 bf 58 f0 e8 4f 2b 87 8d 34 4d 73 92 8b e9 58 04 72 5e 65 86 c0 ac e3 47 92 e5 65 ea 9d 84 28 05 a1 7e 31 1b 23 12 d8 f4 14 4d 64 8f 6c 6b 13 36 0c 25 19 e5 0d a6 1a e8 86 ef 64 3c 08 8c ab 42 b1 d1 58 df a3 55 f3 48 8b 32 7a e4 2f c3 c8 01 9b f9 00 8a c7 22 25 e3 6c b4 58 24 c9 3a 9f 9c 44 2a de a1 8c 9e d4 d2 46 58 c2 dc 01 9a 68 4f 14 da de 54 eb 67 0e b4 8e 7c 13 3f 59 62
                                                                                                                                                                                                                                            Data Ascii: AmP:TBRF!]ECkFtg%=`V~kG!KvO3y$A#6UXU)#xiR,<7Kib<HRX3xAp0z{wTXO+4MsXr^eGe(~1#Mdlk6%d<BXUH2z/"%lX$:D*FXhOTg|?Yb
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 38 bf 93 60 2d f7 33 e7 c1 24 4e e4 27 54 25 fe 6a b3 6c ed 5e f3 7a 80 89 79 b8 ee f7 2e e2 f6 5b 27 df f0 8a d9 d9 69 77 ec c9 f5 8f de b5 d6 5f 19 d2 34 b9 d4 51 79 cb c7 7f c7 08 3d 19 c5 46 65 44 d1 27 cf b5 67 0c f0 63 af 9a b8 62 77 f1 47 5f 5d eb 3d 35 a4 1d b2 2e 39 31 24 9f 8d 48 2b e9 00 66 ae 18 67 2b 1e 78 00 98 6b 1f ba 6d fa aa dd ed 9d 8b ad 99 e9 72 a2 eb ca 82 d8 73 7f e0 2f 6f d4 17 2e 55 cf 9e 1b de 73 7c 80 27 fa 1e 03 a0 e0 9d ce 4d 14 e2 06 72 d2 c9 c1 ae a6 59 b3 38 3e 74 de 57 03 aa cf d1 3b df 31 bd 38 df fe b3 af 6d 56 97 86 ad 16 d7 da 71 46 7a f2 b6 1b 4f 38 b3 0f c8 ac 07 21 d2 c0 76 aa 1d 0e 3c dc f0 28 70 f8 6d 9d 57 bd 74 f6 a6 eb e7 7a 7d 2e dc fa b7 8f 55 98 a4 c2 c9 ce 40 a3 e0 4c 09 f6 85 81 68 c8 18 a0 19 1b a7 d9 67
                                                                                                                                                                                                                                            Data Ascii: 8`-3$N'T%jl^zy.['iw_4Qy=FeD'gcbwG_]=5.91$H+fg+xkmrs/o.Us|'MrY8>tW;18mVqFzO8!v<(pmWtz}.U@Lhg
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 71 fc a4 76 13 f4 8e ec ba a0 58 48 6c b4 8b 67 00 35 06 cb 25 73 26 ed 23 1f 63 e8 ac b9 0b 77 93 1b 49 4d b9 4c 36 6d c4 7c a5 54 9c 95 8f b1 c9 c2 1d bb 25 47 4a 6e 8c e6 a0 05 c4 93 50 7d a8 d7 d3 9b 6e 9b bc ed e6 59 80 aa 8a 3d a3 3f e0 23 87 26 27 da 78 e0 89 cd ff c0 e7 97 8f 57 98 d6 ba d0 44 a0 b5 db 96 4d 6c b2 c0 b4 82 00 70 55 7b 38 06 8a b7 df b1 f8 d6 d7 ef 59 98 6b 7b ef bd 67 07 3e 7a f5 cc 9e 9d dd da 15 e4 f8 2b f7 0e fb 9e 87 3e e8 32 4f e0 e0 4d a3 a0 f9 1b db b7 1e 99 7a fb 5b ae bc fd a5 7b af 3f 3c cf 40 5d f3 70 58 61 cb 8b 1b bf bb 1d ba e1 9a c5 5b 6f d8 7e ee 42 6f ef c1 d3 13 93 c7 3f 39 79 76 79 ad 1e 0c b9 f6 ec 1c 87 19 bb 20 ae 98 a0 5b af 6a df 76 db b6 77 bf 6d f7 2d d7 cd 0d 87 be ae 3d 11 da 05 6e ba 7e 11 54 7f f7 a1
                                                                                                                                                                                                                                            Data Ascii: qvXHlg5%s&#cwIML6m|T%GJnP}nY=?#&'xWDMlpU{8Yk{g>z+>2OMz[{?<@]pXa[o~Bo?9yvy [jvwm-=n~T
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 10 11 9c 0e 32 f8 03 88 58 b1 27 89 83 51 84 8b 7f 05 b4 b1 92 a2 f5 1a 09 cc 58 db e5 cd 87 11 37 86 70 88 a4 5b 10 e6 c6 8d 73 1c b3 6e 7e 41 0e 42 c9 6b 3b 86 25 fa 12 ee 24 40 1a 00 38 07 57 c0 99 35 8d 22 f6 fa 33 ac f4 f5 9e b1 5a bf fc a5 9d d7 bd 7c e6 45 47 27 26 bb 6e a4 7f e3 55 14 34 d1 2d af bd 6a 8a d7 d6 ef ff dc 9a db 46 2e 86 a0 1b 83 d2 9c 54 18 fa 93 29 08 6b 75 c1 17 ca 5f fc 27 fb 7f fa 27 8f cc cd b4 ad fe 69 5c 0c 10 61 6a a2 b8 ea c0 ec 4b 6e 98 bd e7 b1 b5 17 bd 78 f1 bd 6f 3b f8 a6 57 ed 9d 9f 6d 6f 65 fd 88 50 14 ae 28 5d 51 14 65 e1 8a b2 88 97 73 ae 70 85 23 72 b4 65 8d 0c 66 ec dd 39 b9 67 e7 44 d9 29 bf 7e 9e 7f f7 03 fb 3e f8 be 6b f6 ef 99 9a e8 b8 e7 21 15 00 33 ef dd 35 bd 77 7b eb cf 3e 7f 0e 8f 0d cb 85 ac ff 44 a2 1a
                                                                                                                                                                                                                                            Data Ascii: 2X'QX7p[sn~ABk;%$@8W5"3Z|EG'&nU4-jF.T)ku_''i\ajKnxo;WmoeP(]Qesp#ref9gD)~>k!35w{>D
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: b2 9f 26 5e aa 01 21 72 32 d2 4c a3 4a 14 e5 6b 7e 8b c2 b1 2e 30 c0 d3 55 70 31 3a 2a 62 e7 91 b4 4b c3 12 ca 80 50 ce 08 4e b1 ca 64 d3 c6 03 cf 4a 7a 03 7e 7a 31 00 38 87 22 80 50 11 a8 be 2e 13 33 3c a3 66 de c4 0d 47 5b 3f ff 8e f9 43 7b 3a a5 1b 23 7f 63 af 30 38 5c 5a e8 f4 07 d5 9d 17 fb 7c a2 c7 2d 14 66 7d bb ac 59 13 47 9a 12 bf 62 c8 fe d9 c1 7b df b9 f8 53 3f 79 f8 aa 43 f3 dd 6e 61 fd c9 56 e9 ce ad 0c ee f9 ee c5 6f dc 7d 7a e5 62 bf d5 6d 2d cc b6 ca d2 f9 ad 4d 74 b8 da ad a2 d7 af 9f 7a 66 f5 de fb 9e fa e2 9d 8f fd 0f 1f 79 ea c1 2f 9e 39 f1 e4 da ca e9 a1 ef 7b b4 18 1d c6 04 d0 05 88 d1 ab d7 4e 0e 9e 7d ba f7 e8 43 97 ef fd c6 46 31 d5 23 ee d5 9e da ed f6 f4 54 2b 71 7a 8b cb 11 75 3a c5 f9 4b c3 ef 3e b6 fa b5 bb 9e 3b b3 dc 23 57
                                                                                                                                                                                                                                            Data Ascii: &^!r2LJk~.0Up1:*bKPNdJz~z18"P.3<fG[?C{:#c08\Z|-f}YGb{S?yCnaVo}zbm-Mtzfy/9{N}CF1#T+qzu:K>;#W


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            74192.168.2.850426142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC701OUTGET /vi_webp/GuMrFy5YPI0/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 69468
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:59:27 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:59:27 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1726509051"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 382
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC757INData Raw: 52 49 46 46 54 0f 01 00 57 45 42 50 56 50 38 20 48 0f 01 00 b0 2a 05 9d 01 2a 00 05 d0 02 3e 6d 32 95 48 24 22 a7 2b a4 32 4b 29 70 0d 89 65 6e 92 98 da 70 d9 d4 3d 39 31 f7 81 be 7a 90 4a 5e 0a be d3 8d 0c f6 4e 58 ba 23 b6 1f 8b 55 d2 28 15 c6 ff 3f 3f 3f ef d2 e5 c3 6d ae ea 18 df f0 9f c0 fc c0 ff 29 e5 35 c1 8f 43 f9 17 fc 07 5a 9d c3 e7 d3 e7 7f b5 ff d4 ff 05 fe 6f f7 73 e7 17 fe 2f fc 3f e0 be 01 7f 6f fd e0 fe dd f0 11 fa cb fb 19 fe 5f e3 1f fe 1f 5f 5e 61 bf 66 ff 6d 7f f0 fc 2d 7f d2 fd b3 f7 79 fd 83 fd 87 ed ff c0 0f f4 5f f6 9f fd ff e9 fb e0 ff e8 f6 77 ff 1f ff 5f ff ff b9 07 f3 af f6 ff ff fd a5 bf f4 7e f5 7c 3d 7f 60 ff af fb a3 ed 5f ff d7 d8 03 ff ff b7 37 08 f7 ed ef a6 4f 94 7f 51 fe f7 fc bf 95 3e 91 fe 8b ee 7f f9 8e 90 d1 5c f9
                                                                                                                                                                                                                                            Data Ascii: RIFFTWEBPVP8 H**>m2H$"+2K)penp=91zJ^NX#U(???m)5CZos/?o__^afm-y_w_~|=`_7OQ>\
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: de 86 8d 40 6c 4a 9b 68 10 e8 5f 29 9f a8 8c a1 3a 6f 47 bd 4d 8d cc 6c be 6b 20 66 bd ab 6e 47 e1 8a 5b 11 15 68 38 1c 72 3f 91 22 d2 27 6d ec f3 b1 4c e7 c1 e4 13 58 4a 69 a1 38 a0 35 81 83 4c cf 9d b3 a7 3d bb 79 a1 db 70 7f d0 94 91 b6 c8 cb 85 bf fa 27 ec 07 c5 ea 00 d9 79 fc ab b8 63 b9 16 9b 27 70 5d 8f 5f 3f 13 93 b7 2a cf 87 54 5e 45 71 b3 9a 71 27 93 83 2d e6 58 cf 4e 9f 89 33 76 c8 cb f0 5f 71 5e d2 19 a9 ea 11 88 36 d7 4a 50 8b 95 9b 06 1e c8 ae a2 e9 88 b6 42 78 76 84 44 19 74 22 e4 6c f1 a7 30 f8 59 0e 35 c8 c1 83 6d d7 20 59 56 49 7f fd f8 9a 75 f0 7f 07 e5 95 e4 11 d9 a8 8b c1 fd 1c 7d f1 50 d6 c9 61 f3 e1 09 6a 68 5b a9 50 88 77 f9 fb 8a d2 81 30 03 58 1d e7 7e ca 21 f6 7f bb 5c a8 b7 d8 93 33 ab f4 f9 e5 86 39 ad f3 ec 85 2f 15 50 2b f2
                                                                                                                                                                                                                                            Data Ascii: @lJh_):oGMlk fnG[h8r?"'mLXJi85L=yp'yc'p]_?*T^Eqq'-XN3v_q^6JPBxvDt"l0Y5m YVIu}Pajh[Pw0X~!\39/P+
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 06 45 4e 4d 19 a1 0d 93 d9 40 b9 26 fb c0 52 3f e8 13 ec 40 db 29 9c 29 cb 22 c1 0a d4 66 b6 35 cc b0 6c d8 3d 7b 66 3b 71 fe b8 6f ef 98 29 8d 08 5a 01 5f 97 b9 e5 b9 9f 25 5b a5 7d a3 ec 63 7b 5a 8c fb 56 8f 47 63 ab 7e f6 f8 e0 98 f6 4f 22 1e c9 1d 78 61 43 a0 bb 24 96 27 af 26 9d 3c 79 3a a7 d2 99 a5 2d e9 8d 81 c5 b5 4d 42 e1 06 d7 ad 47 a2 ae f5 29 ff af 10 a5 49 27 fd f2 2d e3 c0 79 b5 91 09 b2 aa c9 b7 f1 75 b6 f0 42 79 d1 d8 75 83 72 a8 80 7d 2c 38 1d e5 2d 2e 2b c4 b2 2c c8 8b 32 f5 e6 0b 20 ce e6 9e 3f 6d 74 9c 74 2d bc 7b 02 1a 29 f9 f8 74 88 e5 98 f1 20 09 a0 66 5b dd f9 bc 82 e8 4c d8 8f 0f 21 12 a1 e2 b8 8e 62 9c 7f bc ff ba 1f 71 a6 d6 66 b2 e3 4f 5d ba 70 02 72 41 f1 7f 54 5e ae 81 af 67 aa 44 7d c1 da 6e a3 50 a4 77 99 77 05 5b 85 a6 33
                                                                                                                                                                                                                                            Data Ascii: ENM@&R?@))"f5l={f;qo)Z_%[}c{ZVGc~O"xaC$'&<y:-MBG)I'-yuByur},8-.+,2 ?mtt-{)t f[L!bqfO]prAT^gD}nPww[3
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: e5 aa 89 8b ea 83 08 39 97 fd c5 34 0c c3 55 45 16 ad fd 7f 7e f8 bb b8 71 f7 41 ca 07 65 61 4b b6 5e 20 ff e8 0c 8a 9a 85 95 4d e3 fb d1 d4 49 85 97 e5 74 ef 1d f4 4f 7a ef 37 ef ae b8 7a 76 f2 a4 6e b9 50 a6 7b 77 6e 3b 0c d2 87 48 90 00 29 ef a4 cf 41 8a 5e aa 38 fd 2f 44 50 83 be 58 33 0f f5 da 69 c6 e8 9a f6 ca 2e 38 d8 42 52 d5 98 c7 83 eb 65 6a f4 db 6c 4b 65 33 d5 75 f2 2f 91 33 49 52 49 ed 2e 9d 9b 36 19 f6 06 87 62 95 09 f1 91 bf 94 29 96 d1 2d b1 61 b1 34 cf 14 63 86 2b 9d 35 01 b0 03 ee c7 95 0e bc 17 66 fa c1 2f 05 9c aa fc 6a 1e 12 45 d9 99 8a e2 13 e7 66 43 8c 18 3f fe 27 1d 41 31 08 37 6b 41 15 e2 1d 39 2f 67 ca 05 84 85 5a 66 71 a3 d4 3f de f5 1d 2d fa f0 fe ec 83 d0 e6 ca 2f 06 94 93 46 cf 7e 8d c2 f9 d9 a7 45 01 d3 bb 13 0c bd af 5a 6b
                                                                                                                                                                                                                                            Data Ascii: 94UE~qAeaK^ MItOz7zvnP{wn;H)A^8/DPX3i.8BRejlKe3u/3IRI.6b)-a4c+5f/jEfC?'A17kA9/gZfq?-/F~EZk
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 00 0c 90 e1 16 d5 73 0e b1 31 5e 4b 41 b4 f5 1d fe 6b 32 bb 82 c4 c4 ca ca df bb 99 d8 ec 64 95 f4 51 ee dd cc 97 42 cb a2 1c d1 4a c6 05 4c 0e 47 6c e9 33 f5 3a 38 67 55 fd f5 83 f6 9e ff c2 78 9e b7 d5 57 92 3d 8c 4a aa 10 57 d3 98 11 50 7f 90 f6 86 2d 44 1e e1 77 1f 31 cc f7 12 2c fc b0 c5 e4 7c 50 c2 2a fd 74 33 b1 d4 ed 9a 38 e2 da 5e 68 fb c2 f8 0e 2f 21 a0 d7 e3 7b 1e 59 85 4a 4b 84 c5 07 92 f8 e6 51 a8 99 c7 b2 3a 2b b0 b4 8b 7e 12 31 e7 b4 e5 b9 0d b3 fd 76 5d a4 2b 9a f7 30 94 12 e3 9f 02 ca a2 41 61 47 1b 6c a8 92 6c f9 7f 95 57 8e 98 5a ae 3a 6f 14 43 58 db 08 d1 20 de f2 c7 7a 8b 6f a9 24 70 07 d0 be a4 a3 da c3 10 8f fb 07 c4 f6 a9 94 a0 f6 31 2c bc 7c 66 7d 45 37 ee 3f b3 56 c1 b7 c8 c2 a3 5b d6 0b 77 3c 74 1b 16 77 0a c5 bf f7 e3 6f 95 e2
                                                                                                                                                                                                                                            Data Ascii: s1^KAk2dQBJLGl3:8gUxW=JWP-Dw1,|P*t38^h/!{YJKQ:+~1v]+0AaGllWZ:oCX zo$p1,|f}E7?V[w<two
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: c8 46 ea 47 1c 05 e3 12 00 4f 9a 3d 51 6d e8 4f af 52 37 99 c2 45 78 fa 9d 84 91 48 27 5a 8a a6 73 75 9e 72 46 2a f8 1e 2d 92 5c 1d 12 9f 2d 5a d0 0a c9 fc d0 24 b6 6f a3 c3 d1 21 a4 62 6c 1d 72 6f aa fc d3 a1 74 d4 39 1e b4 71 38 d4 90 92 73 28 02 de ce 27 bf a2 a4 aa e8 0c f4 8d 1a eb f9 97 ac 3b f8 2c ca f7 a4 c0 c0 a7 35 69 9a 06 6e 1b e1 e8 21 12 f9 00 31 35 b2 04 f8 66 a8 41 45 38 43 99 48 5d 4a f0 df e0 d0 50 60 9d 6e 55 ee 55 92 84 9f d6 57 66 1e 0c a8 ef 5b 71 27 b0 e3 56 36 8a c7 e5 b3 9e d3 8c d1 4b 43 15 b2 6a 2b 4b 29 8d c8 1d 29 6d 97 cc 9b 1d bf 84 74 87 68 61 e2 0a f5 33 ae ec eb d3 eb cf 69 83 2a 11 79 c6 fa f6 ed 59 20 d4 6d b6 d8 68 10 19 1b 7e 81 6e 6e a5 01 63 98 6a 7a 6f c6 41 87 9e 17 58 61 9b ec 32 2c 59 67 f3 80 33 b1 bb dd 09 c3
                                                                                                                                                                                                                                            Data Ascii: FGO=QmOR7ExH'ZsurF*-\-Z$o!blrot9q8s(';,5in!15fAE8CH]JP`nUUWf[q'V6KCj+K))mtha3i*yY mh~nncjzoAXa2,Yg3
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: b0 85 21 94 3f 4f 22 6f d4 77 2b 94 fb 36 09 f7 a7 8b c5 fe 78 91 b3 f2 cc e0 f0 f3 71 70 d3 ab 7f 9b 1e d3 7d d2 90 6b 23 36 9e d1 fa fd 25 fc 09 27 2d 0c 0d 08 41 bf 68 30 0e 92 4a ff 0b 5f 71 72 ef 17 9d 31 c4 42 95 13 f1 67 51 91 d2 57 fc 0e af 45 7d c2 da cf b3 41 87 35 b8 7c 92 79 dd 60 1f 8a a7 f9 04 6c bb 33 a2 ac 58 e6 12 64 fb 58 a1 cb c9 75 30 35 ce 3b bd ea 37 a1 8b c8 dc 0b 35 88 f4 5a da e0 8e 6c cf a7 e4 75 d3 ab 24 15 1d ad 1b fb 9d 49 ed 69 0b 10 5e ba 02 54 a6 01 6b 17 7a ee 92 44 18 9a 8a 51 2e 78 5b 25 f5 df f6 a6 e0 0b 56 63 32 81 45 7c 38 ec 8e 74 15 77 ce b0 b0 51 28 97 c1 d5 c5 e2 40 e3 b7 f2 a8 ec a6 3f 17 f1 af 09 50 5d c3 f6 36 ba b8 24 1f b4 fa a1 b0 41 90 09 b8 d6 41 18 90 fa 7c 3e 3a b8 da 86 81 3f f3 62 33 79 9e d2 75 da cd
                                                                                                                                                                                                                                            Data Ascii: !?O"ow+6xqp}k#6%'-Ah0J_qr1BgQWE}A5|y`l3XdXu05;75Zlu$Ii^TkzDQ.x[%Vc2E|8twQ(@?P]6$AA|>:?b3yu
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 6e 6c 57 1d 60 58 75 dd 5a c5 36 75 ce 99 93 dd 6d 6d eb 87 31 42 a6 7f 5f 42 b8 15 be 5e 32 29 9e ca 7e 2e 02 39 03 6b 65 9e da f8 d1 ee a5 cf 80 62 40 2d df 7d e6 ae 6f bb d6 e5 73 bb 56 a5 7a 38 bd b2 31 1b 2e 17 e6 dd 2a 1f c8 c9 37 3f 8f 83 ec eb 91 58 77 0d 96 0e 32 34 fe 7e f5 81 85 26 b1 1b 14 cb c7 ef 38 3b 56 9b 7d 20 e3 97 af 4c fb 5f 7f 5f b9 67 9f 6c 88 c8 e8 05 0d 79 7f 6c 3d 47 5a 37 61 67 d8 dd e5 81 e2 61 a3 d2 45 05 df cc 26 d6 75 28 fa 2c 26 09 fa d0 1c 19 17 c4 ff ee 2b 88 1c d6 fb d9 77 44 a1 7a 1a e4 89 61 d0 fe db 8d 2e 3c 33 52 47 cb 71 ab b3 b2 ce 46 8a 2c 52 5d f0 70 40 2f 8d 1d 2e a5 b7 91 ed 07 79 b3 6e 5c fc d4 61 8e 02 83 52 9f 99 f8 33 00 cc 5f ab 50 7b 20 4a 5a 4d 38 d2 80 dd 1f 03 36 8b e4 ee 00 f5 4c 5c 56 12 d1 ec 15 9f
                                                                                                                                                                                                                                            Data Ascii: nlW`XuZ6umm1B_B^2)~.9keb@-}osVz81.*7?Xw24~&8;V} L__glyl=GZ7agaE&u(,&+wDza.<3RGqF,R]p@/.yn\aR3_P{ JZM86L\V
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 60 d3 b6 09 bb db 3b 25 5a 0f 75 a9 29 c2 21 84 cb 32 b7 44 46 0f aa 66 e3 ef 6c 5d 55 c6 c3 a5 43 7b ed 89 8b 52 cb 96 08 32 49 e2 8b 2d 20 41 f1 7c 66 2e 04 9f 14 b0 e7 67 6b 3b 08 40 33 82 bb 79 42 bb 0a aa 7f c1 33 a3 91 33 3b 7b 9b 1c 98 ff f9 eb 2a 9f 66 19 98 37 d2 27 1a c5 d3 de 1a 2e 03 89 d0 b7 71 fe 57 a5 75 7a ea 18 14 c9 90 9d 28 05 cb 0f 07 e7 35 37 80 00 fe e0 c6 ca 8c 8c 1b e8 a4 03 65 19 de e9 51 71 53 44 08 34 a7 f0 b7 63 e2 a4 ed c1 d4 55 78 53 41 9f 4d 18 24 ec 65 f5 50 83 31 3f 08 80 9a c9 59 2a d4 bf 45 f5 f7 77 95 07 48 69 8f d0 c3 99 5b f9 a9 b3 06 1c fa 60 64 00 05 a1 3b ba b0 74 67 cc 49 61 92 92 99 cd a2 13 f2 1e a9 f8 db 4d ab e9 72 18 88 ab 27 56 87 b0 8f b5 68 05 79 86 2b 14 83 0a ee f4 04 d6 e1 e2 23 29 70 21 75 50 a6 2a a9
                                                                                                                                                                                                                                            Data Ascii: `;%Zu)!2DFfl]UC{R2I- A|f.gk;@3yB33;{*f7'.qWuz(57eQqSD4cUxSAM$eP1?Y*EwHi[`d;tgIaMr'Vhy+#)p!uP*
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 5b 85 90 77 98 cf a5 b0 ec 2f 25 e2 0d d4 44 7f 69 ff df c7 69 05 e3 6c 17 db 4f f6 15 0e f4 54 d2 d8 8c dc fd 61 a6 09 ac 13 0e 1b 20 1b a5 ff e0 5a 99 1a 9b 04 d9 99 86 e0 d6 26 78 c8 d7 cd 11 b7 04 9d 06 d3 32 25 4f f8 92 48 79 87 3e c1 9d f8 06 7d 1e 8f ec eb 47 c7 06 a9 00 9d a6 9d dc 5b 39 26 66 32 f3 39 93 4f eb ec ac fa 96 82 17 4a d4 c0 92 a4 3b 88 ea 11 b5 b7 67 73 b6 9e 2e c5 b3 2f 66 1d e9 2a cd c4 8b 06 0e 7a 83 95 c7 a3 c7 79 0f a1 90 8d ef a0 33 96 52 b7 7c c3 20 3f f5 6d 52 00 20 9a 2d 1e e6 57 98 00 64 b6 ba 74 8c 36 a1 4f 8b 94 a0 55 ff 05 e0 73 b9 6d 98 c1 95 25 f9 88 d2 e0 48 53 7e ed f7 f5 2d b8 bd 97 96 f1 c1 85 04 cf 72 04 95 56 94 2c 26 6c ea f5 d0 8e c2 a4 a1 61 fa 82 d5 49 76 2b 5e 99 51 d6 59 83 de ff 39 4d fa cb 68 9a 44 d8 fd
                                                                                                                                                                                                                                            Data Ascii: [w/%DiilOTa Z&x2%OHy>}G[9&f29OJ;gs./f*zy3R| ?mR -Wdt6OUsm%HS~-rV,&laIv+^QY9MhD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            75192.168.2.850424142.250.185.1024432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC460OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                            Host: static.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                            Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:01:19 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:16:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=900
                                                                                                                                                                                                                                            Age: 270
                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                            Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            76192.168.2.850418142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC487OUTGET /s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 31289
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:57:04 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 12:57:04 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 7725
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                            Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                                            Data Ascii: ;b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descript
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61
                                                                                                                                                                                                                                            Data Ascii: w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Genera
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d
                                                                                                                                                                                                                                            Data Ascii: {return la(a,b)};this[Symbol.iterator]=function(){return this}}function oa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 30 3b 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73
                                                                                                                                                                                                                                            Data Ascii: 0;try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promis
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: ,e)};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(fun
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 61 6e 64 6f 6d 28 29 3b 6b 28 22 66 72 65 65 7a 65 22 29 3b 6b 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 6b 28 22 73 65 61 6c 22 29 3b 76 61 72 20 66 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 69 66 28 21 64 28 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 67 28 68 29 3b 69 66 28 21 45 28 68 2c 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 68 29 3b 68 5b 65 5d 5b 74 68 69 73 2e 67 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 64 28 68 29
                                                                                                                                                                                                                                            Data Ascii: andom();k("freeze");k("preventExtensions");k("seal");var f=0;b.prototype.set=function(h,l){if(!d(h))throw Error("Invalid WeakMap key");g(h);if(!E(h,e))throw Error("WeakMap key fail: "+h);h[e][this.g]=l;return this};b.prototype.get=function(h){return d(h)
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72
                                                                                                                                                                                                                                            Data Ascii: e,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)r
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 76 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b
                                                                                                                                                                                                                                            Data Ascii: ototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=v(c);for(var d;
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66
                                                                                                                                                                                                                                            Data Ascii: urn a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            77192.168.2.850423142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC468OUTGET /youtubei/v1/player?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Content-Length: 1606
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC456INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                            Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            78192.168.2.85043713.107.246.604432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                                                                                                                                            Host: 3pcookiecheck.azureedge.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                            Referer: https://www.bing.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC386INHTTP/1.1 409 Public access is not permitted on this storage account.
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                                                            Content-Length: 248
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            x-ms-request-id: d8c031e7-401e-002c-0e6e-169d72000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150549Z-15767c5fc5546rn6ch9zv310e000000005pg00000000c50s
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC248INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 50 75 62 6c 69 63 41 63 63 65 73 73 4e 6f 74 50 65 72 6d 69 74 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 50 75 62 6c 69 63 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 6f 6e 20 74 68 69 73 20 73 74 6f 72 61 67 65 20 61 63 63 6f 75 6e 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 64 38 63 30 33 31 65 37 2d 34 30 31 65 2d 30 30 32 63 2d 30 65 36 65 2d 31 36 39 64 37 32 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 31 30 2d 30 34 54 31 35 3a 30 35 3a 34 39 2e 35 30 37 38 37 37 37 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account.RequestId:d8c031e7-401e-002c-0e6e-169d72000000Time:2024-10-04T15:05:49.5078777Z</Message></Error>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            79192.168.2.850438142.250.185.1304432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC462OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:49 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 44 46 36 31 6f 31 6a 54 32 66 4c 65 70 43 71 38 42 6e 41 2d 76 7a 6c 75 66 73 73 76 65 72 49 67 68 56 45 4f 35 33 38 49 6e 67 75 62 2d 42 47 37 59 58 37 45 72 51 6f 70 75 79 57 6b 34 5a 53 4f 73 68 4d 49 30 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 64)]}'{"id":"ANyPxKrDF61o1jT2fLepCq8BnA-vzlufssverIghVEO538Ingub-BG7YX7ErQopuyWk4ZSOshMI0","type":4}
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            80192.168.2.850427142.250.181.2254432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC766OUTGET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s400-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                            Host: yt3.ggpht.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                            Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: fife
                                                                                                                                                                                                                                            Content-Length: 25348
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:22:00 GMT
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 12:22:00 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                            Age: 9829
                                                                                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 0a 08 0a 0a 0a 0a 08 08 0a 0a 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 07 0d 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 00 09 ff c4 00 3d 10 00 01 03 02 04 04 04 03 06 05 05 00 02 03 00 00 01 00 02 03 04 11 05 06 21 31 12 41 51 61 07 22 71 81 13 91 a1 08 23 32 b1 c1 f0 14 42 52
                                                                                                                                                                                                                                            Data Ascii: JFIF=!1AQa"q#2BR
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: ba 52 24 29 34 f7 93 5e 60 0f 92 c7 25 32 1a 9a ce 12 4d ae 0e 85 05 67 a0 34 af 04 e9 b5 ee ae b1 81 5e 8f 0a ad 20 51 21 0c 4a 39 07 92 39 42 bd 0c ea 39 6e d2 d4 dc 6c 95 2a c1 46 99 da 11 c8 e8 a7 48 4d 15 9e d2 c7 70 df 43 a8 3d 15 89 d1 fd 38 b2 f3 84 7e b2 00 f1 00 7a 84 07 e0 d4 01 e1 40 11 be 1f 64 14 98 2f 18 c2 da f6 d9 c2 fc c2 5e 54 74 c2 46 1d e2 0e 55 2d 77 13 41 2d 37 b8 e8 ad 64 d6 af 46 57 59 15 8d 8e 8a 1b e8 32 8a 1e 2d d0 19 30 a8 dd 6b ba 27 df d8 9b 2d 20 a9 51 9f 8e e3 ff 00 27 ca d8 cb 6e e3 dd 14 c9 6a ca 18 75 2e ab 44 e8 c8 8e be 93 54 27 92 75 91 76 7a 52 64 1d 6e ba a0 8c e7 f4 33 0c 15 e7 f9 48 03 af 35 ab e3 b2 a2 8d 5f 23 e5 be 08 ee 46 ae df d1 7a bc 1c 74 88 9b a7 41 0a dc 98 d7 5f 4b 5d 74 3e 08 bc 87 f7 28 ab 87 65 bf
                                                                                                                                                                                                                                            Data Ascii: R$)4^`%2Mg4^ Q!J99B9nl*FHMpC=8~z@d/^TtFU-wA-7dFWY2-0k'- Q'nju.DT'uvzRdn3H5_#FztA_K]t>(e
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 45 76 b8 03 6d 58 e2 38 85 ff 00 35 9a 97 b3 08 49 c1 e4 c7 fc 4b a5 f8 4f 71 61 04 74 1c ae b5 b4 ce ed e4 5c f1 42 af 87 0a 63 5d f8 9d e6 17 ef f9 29 88 95 9f 22 d4 52 71 48 7d 4a d3 b2 64 89 dd 87 79 c6 9f 45 ac 61 6c 95 1a cb 1b 32 df 87 ee 95 d7 b5 9a 37 be de cb d1 e2 e2 56 63 3f 43 ec 58 10 68 e1 16 00 2f 5a 31 a4 72 4a 55 82 cf f0 d6 0b 63 26 ca f2 46 b4 5e 88 4e ca ef 6f f8 56 9a 65 d5 30 6d 73 34 44 b4 55 da 00 d4 cb e5 27 93 6e 7b 2f 23 9d 7e 46 a9 ba c0 95 86 4f f7 f1 13 b9 7f 17 d5 70 f2 65 51 aa d5 9a de 2f 39 e1 3d cd d7 2c 76 69 f6 2c d5 d4 d8 5b ae a5 5b 06 c6 ac a1 4f e4 bf 37 1e 7d 13 8a a4 11 23 cf b8 ff 00 0c 64 37 96 87 d4 ad 61 1e d8 59 8c 53 b7 77 73 3b ae c8 fe 2a 88 75 75 64 b6 07 90 f9 2b 17 76 0d c4 b0 40 4d c2 89 45 3d 14 a4
                                                                                                                                                                                                                                            Data Ascii: EvmX85IKOqat\Bc])"RqH}JdyEal27Vc?CXh/Z1rJUc&F^NoVe0ms4DU'n{/#~FOpeQ/9=,vi,[[O7}#d7aYSws;*uud+v@ME=
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 97 32 24 b5 0d bb 62 7d ff 00 a8 8b 01 dc ad 21 c5 6a c3 ac 87 cf 85 0e 1a 39 cd 77 61 c8 ad 17 09 49 c7 a2 5c 3f 24 7c 37 b4 f4 20 dd 27 c6 b6 54 9a ac 1f 48 60 52 8f 86 40 fe 9f d1 71 bf 42 52 33 5a ca e0 2a 09 e5 b2 45 db 68 b1 88 54 0d fd d6 6f 04 e4 29 87 57 71 37 74 d6 42 d9 ec 73 d9 c3 b1 bd d2 ac 8b ec 72 13 6a c7 0d 8f d5 5b 76 1d 58 48 cb 67 07 72 4d ac 08 bc c7 28 65 a6 ca 01 de 6b 20 40 2c c0 db 48 c3 dd 32 d5 76 7e c7 8d 83 4a 08 c1 fb 08 96 e2 db 5d 34 c9 4e b6 49 4a fb 3d 34 84 db ab 0d cf 1d da 52 29 64 13 0e c5 2a 05 60 a7 33 5f 74 c4 d0 5a 91 d7 00 aa d3 a1 59 78 37 45 4b 63 d8 0d ee f3 1f 54 9f a1 5d 92 96 ab 42 d1 56 b2 1b 8d 37 6e be c8 78 08 fa 3e 77 ac 3a 8f aa f3 bf 67 4b 22 fe 27 e8 93 04 db d1 d0 c4 01 d1 54 55 05 92 1a ed 6e 95
                                                                                                                                                                                                                                            Data Ascii: 2$b}!j9waI\?$|7 'TH`R@qBR3Z*EhTo)Wq7tBsrj[vXHgrM(ek @,H2v~J]4NIJ=4R)d*`3_tZYx7EKcT]BV7nx>w:gK"'TUn
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 79 18 49 e2 8d 0b 0d 6a f3 e4 62 d8 cf 45 3e 8b 9a 51 24 bc 6b 0f b2 95 01 17 a0 ab 51 42 24 33 84 e8 b8 9f 8d 42 a4 8b 7a 00 e6 28 ae d3 dc 15 e8 fc 67 52 47 99 cf c7 79 47 c9 be 20 90 d9 1f cb 75 eb fc a9 26 91 dd c1 0a 81 f3 e6 69 cc 9e 57 db 95 d7 8d cd 2b 74 8d a1 84 06 f0 aa b1 ce a7 94 93 7b bb 4f aa e0 72 fc 8d 92 19 f3 06 21 f0 e9 c8 1f 8a 42 18 de a2 fa 68 ae 43 4b 25 9c f5 89 fc 1a 48 a3 e8 c0 4f 5b 95 2b 20 cf 98 a4 97 e2 56 17 1f dd 94 63 ca 99 bd d2 1f a1 aa d1 75 a7 46 41 18 f1 3b 73 4d b7 46 77 d1 28 c6 7d d3 b6 27 93 bf f5 43 65 a2 95 e0 9f d9 03 aa d3 6f a2 f0 f4 14 ca 78 cf 04 a0 1d 8e 8b 29 ac 10 95 0f 9e 24 d1 fc 4a 56 48 35 2c 3a 9e 80 ac 62 b1 46 c9 da a3 3b c3 71 1b 1b 12 b1 68 9b 08 4d 2e a9 24 34 f0 10 a4 a8 f2 a6 34 ef 03 2e 4d
                                                                                                                                                                                                                                            Data Ascii: yIjbE>Q$kQB$3Bz(gRGyG u&iW+t{Or!BhCK%HO[+ VcuFA;sMFw(}'Ceox)$JVH5,:bF;qhM.$44.M
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 4f aa 12 6b 2c 8e c9 30 ca 32 f9 03 7a db e4 9c 7f 27 82 fc ad 1a ed 3c 1c 2d 0d 1b 00 02 f5 d4 69 51 cc c6 2c 1a 25 b4 55 33 11 a6 99 ab 64 b0 54 76 34 e0 50 ea 10 d9 b3 a4 69 f8 04 1b 2c 1b 32 66 8f 81 31 61 26 67 d8 c7 1b d6 2c 67 55 12 68 80 04 4f 52 a8 28 f2 0a 84 e8 61 48 b1 2e 14 9a a1 a1 77 32 e7 3e 10 75 ea 56 91 8f 62 a3 e3 bf b4 67 8b 0e 90 08 83 b9 eb 63 f9 ac 39 a6 b4 8d 78 e3 d9 f3 3e 2f 8e b8 df 5b 95 c6 dd 1d 14 0f 64 7c 47 88 f4 42 57 91 d2 58 34 0a 5a 9e 0a 16 8f ea 3f 45 6b 06 6b 63 16 54 77 0d 04 ce 1a 17 12 3e 9a 2b 7b 12 7e cc 0b 37 56 f1 48 ef 5d 4f 55 9c 9d 1a e8 07 0e 2a 1b 71 6b df 62 a1 4a 89 6d dd 84 69 ab cd b5 3a 2d 60 ef 03 c2 cb 20 3c 44 5f 6e 80 ad dc 3d 87 14 5c ed bd 15 67 bb 75 d2 fd 92 7c 6e 39 33 73 89 54 56 1d 82 e6
                                                                                                                                                                                                                                            Data Ascii: Ok,02z'<-iQ,%U3dTv4Pi,2f1a&g,gUhOR(aH.w2>uVbgc9x>/[d|GBWX4Z?EkkcTw>+{~7VH]OU*qkbJmi:-` <D_n=\gu|n93sTV
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 36 cd 05 ad 6f 0f 98 11 bd 97 c3 7c 1f e4 ff 00 91 97 2c b8 b9 7c b7 97 e8 7f d6 df 13 83 8f e2 c7 9a 3c ce 2d d2 f1 bd ff 00 e4 f8 1b ed 21 8f d1 52 c8 fe 09 5a fa 89 0f dd d3 44 43 c8 f5 0d d4 2f d2 97 f5 3f 1f c2 e0 5c 7c d9 95 7e db 67 3f f4 74 3f 92 e7 55 08 3f ec ad ce 78 ff 00 56 7c d5 8e e2 ef 7d 9d 52 77 1e 4a 68 f7 b7 2f 89 6e db af c9 ff 00 92 fe 56 7f 3b 91 f2 49 52 e9 1f b3 70 fc 3e 3e 1d 37 29 7b e8 a3 87 e0 85 ee e3 2d e0 1f ca de 81 78 8a 2d e5 a3 d0 d2 19 29 68 43 7b 15 5e 19 0b ec 9d cd 2b 45 8c 50 5a 38 92 2b 7a ac da 43 5e 86 2c 95 9a 88 bc 72 58 b7 60 4a e7 aa d1 35 e3 94 68 d8 0c 03 8c 11 b0 05 5a f6 56 f2 13 c2 66 b9 71 f5 4b 16 27 93 ac 22 5f 33 bd fd b5 4b 16 01 a1 3f 95 11 0b cd 07 b0 99 7e e4 95 2a 98 9a 16 b1 ea bb 53 c8 7d be
                                                                                                                                                                                                                                            Data Ascii: 6o|,|<-!RZDC/?\|~g?t?U?xV|}RwJh/nV;IRp>>7){-x-)hC{^+EPZ8+zC^,rX`J5hZVfqK'"_3K?~*S}
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 26 b1 82 c9 6a 6f f9 1b 7d 02 94 48 7e a7 cb 08 1d 54 f4 55 b2 2c 09 db a9 bc 92 5e 96 ac 06 9b a7 74 c0 2e 2a 3e e4 81 cd bf 9a 15 0e 0f b6 2c e6 c3 c3 1c 71 f4 17 3e e5 0f da 1d 0a 5c 56 48 91 c7 22 d6 de 4e 13 ec 88 b6 f0 26 8d 4e 96 53 71 d7 62 ad 0d 84 a5 d5 5e 09 d3 a0 54 e3 81 f7 e4 74 3d 12 09 13 97 f0 3c 38 6c 52 7b 1b d5 ad 8c 74 52 df 9e fa aa 59 04 fd 96 64 7e 89 8a fa 04 d7 b2 ed 0e 17 b8 37 d3 a2 cd e0 aa fb 21 c5 a9 ae ce 2e de ea d3 f6 00 5f 11 23 d6 13 d8 83 ec 57 26 96 0d 99 88 e7 91 e7 28 d3 24 ce a7 3b fb a7 25 48 81 7a b1 ff 00 9a 23 f6 55 a4 8d 1b 06 1e 56 8f 45 d5 1d 91 9e c7 2c 39 ba 85 d3 08 de 46 f0 87 9c 04 2e c4 ab 67 23 90 e5 44 fb 7b 20 af b2 fb 67 bf f8 51 41 61 6c 0c 0e 21 ea a0 4d f6 68 d4 11 79 77 d9 47 d0 be c9 25 c5 2d
                                                                                                                                                                                                                                            Data Ascii: &jo}H~TU,^t.*>,q>\VH"N&NSqb^Tt=<8lR{tRYd~7!._#W&($;%Hz#UVE,9F.g#D{ gQAal!MhywG%-
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 75 88 b8 71 8b 75 16 5b 47 97 d9 9c a0 eb f1 34 89 f3 14 53 53 7c 18 8c 70 df f1 38 8f 37 cd 74 79 c5 e1 b3 9a 36 9d ca c4 8f ff 00 0c a6 69 d4 89 5d d4 ea a5 52 c2 35 f3 6f 08 35 86 e0 f1 8b 59 ad 1f 25 bc 6b a2 29 bd 84 e3 8e ca ff 00 e0 d0 19 88 3c 71 2c db f4 28 e5 94 1c d4 55 a3 44 af 24 72 31 43 d5 0e fb 3d 2c 45 63 22 cd 11 b9 8a 9e 86 88 a4 8d 66 dd 61 09 2a 06 ca dd 54 e1 15 e8 a5 3b 94 b2 9e 5e 4e b0 b6 de 5f 65 8b 96 74 26 32 be 40 d6 9e a7 55 8a 1f db 05 87 28 63 c3 0c e1 6e f2 2c c7 9e 85 7c cd 72 f4 34 8b 34 fc 0e 5e 1a 42 76 f2 5b e6 12 89 92 12 58 d5 6f 65 5d e0 a5 5b 0a 2c 01 ac 91 66 d0 d8 f5 90 f1 1b 69 d0 aa 57 a6 4d e7 26 8a 1f 71 c4 3d d6 82 f1 40 0c 5e 7e 09 03 86 c7 f3 4a 98 6d 0c 98 2e 3f c5 a1 54 89 78 2c 57 51 7f 30 55 65 c7 f2
                                                                                                                                                                                                                                            Data Ascii: uqu[G4SS|p87ty6i]R5o5Y%k)<q,(UD$r1C=,Ec"fa*T;^N_et&2@U(cn,|r44^Bv[Xoe][,fiWM&q=@^~Jm.?Tx,WQ0Ue
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: c5 4c 27 93 19 60 f9 a7 c4 bc bf c7 7f d1 7a dc 6f 07 34 65 d1 82 e3 b8 15 89 f5 e8 b6 b3 a5 0a 78 85 3d 96 6f 65 aa d8 16 66 ea 96 03 1d 15 df 12 90 6a 95 9c 8d 02 18 2f b2 12 d4 9e 00 99 8c 4d 64 19 7a 0b 80 b4 d6 09 7f 44 ad 56 b4 22 4b 25 43 3b e1 4d 8c f4 46 84 25 83 bf 86 80 7b 3f 08 93 b1 b9 74 4d 1c 17 43 fb 2a e8 33 49 10 23 6f dd ac ad 2c 18 df 46 7f 98 e1 e1 79 e5 aa e5 99 ba 6a 82 78 4c 1c 34 57 fe a7 7c f7 f9 ae 06 ed d0 d6 18 26 0f c2 ef a7 aa 96 3a b7 68 ac d5 9c be c7 45 da 87 fd c9 42 79 18 3b 27 53 71 4e 3b 6a b2 75 61 91 a3 3a cd 77 34 74 5a 2c 60 6b 08 8b 04 d4 10 92 c6 c2 ca b8 84 16 37 e8 a9 df 43 79 0c 53 50 87 46 3a 38 5b d0 ad 3a 33 ba 10 f1 5a 52 c9 0b 4f b7 fd 2c 5c 72 68 f4 34 65 1c 4e c0 6b b1 b1 ff 00 b4 2d 99 c9 0f f5 6d e2
                                                                                                                                                                                                                                            Data Ascii: L'`zo4ex=oefj/MdzDV"K%C;MF%{?tMC*3I#o,FyjxL4W|&:hEBy;'SqN;jua:w4tZ,`k7CySPF:8[:3ZRO,\rh4eNk-m


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            81192.168.2.850425142.250.184.2254432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC530OUTGET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                            Host: yt3.ggpht.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                            Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: fife
                                                                                                                                                                                                                                            Content-Length: 2388
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 11:45:42 GMT
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 11:45:42 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                            Age: 12007
                                                                                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC847INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 0f 03 03 0a 0b 0d 0f 0f 0d 0b 0d 0b 0a 0d 0a 0a 0a 0d 0e 0d 0a 0d 0b 0b 0b 0a 0a 0f 10 0b 0a 08 08 0f 0d 11 0a 08 0e 0f 08 0a 0a 08 0e 0e 0d 08 0d 0d 0d 0b 08 0e 0a 0d 0a 0a 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0e 0f 0d 10 0e 0d 0d 0f 0f 0d 0f 0f 10 0d 0d 0d 0f 0d 10 0d 0d 0d 0f 0d 0f 0d 0d 0f 0d 0d 0f 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0f 0d 0d 0d 0d 0d ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 09 01 ff c4 00 3e 10 00 02 00 04 04 04 04 02 06 07 09 01 00 00 00 00 01 02 03 04 05 11 00 12 21 31 06 41 51 81 07 13 22 61 71 91 08 14 32 42 52 b1 62 72 a1 c1 c2
                                                                                                                                                                                                                                            Data Ascii: JFIFDD>!1AQ"aq2BRbr
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC1390INData Raw: 22 40 f8 85 b6 27 8b 52 43 4b 66 b5 f0 46 66 15 26 2a 8e ab 73 db 1d 7c 9b d1 8c 5b 7d 2b 3c 66 e2 21 e6 70 ed 1d 58 2b 5a f1 41 d0 a1 51 98 0e 64 dc b0 3b 5a d8 cb 91 4a 2a 92 2b 8e 3e d9 8c ea 30 ea 4f 22 29 ce 72 87 27 31 20 d8 28 2a cc 4f 5b 64 cc 7f 54 ed 8c 2e 12 aa 34 e9 ca 83 86 a3 f0 c7 11 70 f2 52 b8 6a 9e aa 14 27 9b 50 8c d1 a2 47 89 10 2e 58 be 48 31 3e af 06 1b 30 0c aa b0 95 86 ab 95 40 57 3f 43 93 36 1c 98 d6 3c 58 97 54 e5 28 c5 ff 00 c6 b9 27 e9 c9 c9 da ea 11 d3 38 b8 b0 79 1f 34 b2 e6 ca f8 dc b8 e3 8e 97 16 a3 5c ef b6 9a 93 55 bf b2 b9 b5 71 2d 78 7a 8c dc 31 57 49 79 3f b3 71 71 f0 04 83 f1 f7 f7 b6 c6 d8 e4 e4 c4 a2 b4 75 54 ac 68 4d 71 33 41 e1 f6 58 67 9a 1e c5 9b f3 01 b1 96 82 32 f8 72 b1 0e 2c b2 cd a9 d1 95 73 77 d6 ff 00 b7
                                                                                                                                                                                                                                            Data Ascii: "@'RCKfFf&*s|[}+<f!pX+ZAQd;ZJ*+>0O")r'1 (*O[dT.4pRj'PG.XH1>0@W?C6<XT('8y4\Uq-xz1WIy?qquThMq3AXg2r,sw
                                                                                                                                                                                                                                            2024-10-04 15:05:49 UTC151INData Raw: c3 78 6d e7 d1 86 6e 65 6f f2 2d 88 48 a2 04 6a d0 11 e5 7c c3 f8 9b 13 0b 02 66 e1 84 8a 48 c1 10 3e f0 ee a5 1e c1 b1 af 1b 3c 1d bf 16 d4 25 62 5a 19 1f 2f e7 8a fc 8d 0a d0 a8 e3 0e 2c a9 d6 a7 ca cc b6 83 60 34 18 8c a6 df 67 a8 30 a2 49 2f 0f 49 a5 4a 50 b6 6b 2e a4 dc 6a 2e 45 b6 b7 b5 b5 e7 7b 9b bc e0 94 2c 0b ba 1b b1 5d 96 86 cb 0c 90 3c b0 c1 43 30 51 b3 58 0b e5 b7 2c b6 db 4c 66 c6 97 24 38 93 ab cb 43 97 a8 98 69 b5 f4 c5 d8 0f ff d9
                                                                                                                                                                                                                                            Data Ascii: xmneo-Hj|fH><%bZ/,`4g0I/IJPk.j.E{,]<C0QX,Lf$8Ci


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            82192.168.2.850442172.217.18.144432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC976OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 596
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                            X-Goog-AuthUser: 0
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=518=TqeCrzDWNC6Z7ITvWomxzDfOfTFK7gu32LkMYGUcYS5E_bXbLyqRVgv84jwlPRsCXuamqFGMoJPDmItLDj9YxVor32CerPlNwKVq0gA5dnXxXEO8MsROot2ppjX-hLZJg_fdROM7YGr8xQJ0PnqjvxYPVYbdWjJ4P0Lao43-ZI3G6-husQ
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC596OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 38 30 35 34 33 34 37 37 30 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"31",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1728054347707",null,null,null
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                            Set-Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A; expires=Sat, 05-Apr-2025 15:05:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            83192.168.2.850444216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2372OUTPOST /api/stats/atr?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=2.42&fmt=397&fs=0&rt=6.646&euri=https%3A%2F%2Fwww.bing.com%2F&lact=6695&cl=681254633&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&hl=en_US&cr=US&len=226&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C33462%2C2%2C46919%2C12193%2C484%2C619%2C6953%2C11044%2C2471%2C7546%2C17801%2C18053%2C5968%2C2128%2C1336%2C4203%2C2%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C3474%2C15417%2C8%2C76%2C8012%2C2543%2C304%2C2688%2C4944%2C1307%2C3271%2C14%2C1037%2C1731%2C1175%2C3%2C120%2C365%2C1685%2C9201&afmt=251&muted=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQ [TRUNCATED]
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 2312
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2312OUTData Raw: 61 74 72 3d 61 25 33 44 36 25 32 36 61 32 25 33 44 31 25 32 36 63 25 33 44 31 37 32 38 30 35 34 33 33 38 25 32 36 64 25 33 44 35 36 25 32 36 65 25 33 44 35 46 72 68 74 61 68 51 69 52 63 25 32 36 63 31 61 25 33 44 31 25 32 36 63 36 61 25 33 44 31 25 32 36 63 36 62 25 33 44 31 25 32 36 68 68 25 33 44 77 32 6a 72 33 39 43 68 74 31 33 34 50 37 70 43 45 46 38 45 4d 53 32 38 33 52 37 4a 4d 77 6e 4d 65 68 31 51 4f 52 2d 68 6e 65 4d 25 32 36 72 31 61 25 33 44 25 32 34 6a 78 41 35 45 45 68 52 41 41 59 57 75 64 37 50 4e 72 6e 65 78 73 33 6d 51 6b 30 53 41 79 53 6e 41 44 51 42 45 41 72 5a 31 4d 70 71 30 64 77 31 32 6f 45 34 44 70 64 59 69 58 48 4a 76 75 5f 6b 70 38 42 75 75 63 46 45 53 73 39 56 5f 67 52 39 47 59 77 46 50 78 77 6e 6b 54 4d 44 65 4c 62 34 39 58 7a 65
                                                                                                                                                                                                                                            Data Ascii: atr=a%3D6%26a2%3D1%26c%3D1728054338%26d%3D56%26e%3D5FrhtahQiRc%26c1a%3D1%26c6a%3D1%26c6b%3D1%26hh%3Dw2jr39Cht134P7pCEF8EMS283R7JMwnMeh1QOR-hneM%26r1a%3D%24jxA5EEhRAAYWud7PNrnexs3mQk0SAySnADQBEArZ1Mpq0dw12oE4DpdYiXHJvu_kp8BuucFESs9V_gR9GYwFPxwnkTMDeLb49Xze
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            84192.168.2.850448216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2132OUTGET /api/stats/watchtime?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=2.62&fmt=397&fs=0&rt=7.004&euri=https%3A%2F%2Fwww.bing.com%2F&lact=7053&cl=681254633&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=226&rtn=17&afmt=251&idpj=-7&ldpj=-17&rti=7&size=780%3A439&inview=1&st=0&et=2.62&muted=1&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJJXzUwRnl6WThmY1RyR1RqeG1XOFFrTHo2VVJEVklXX2hRTkwwQVRtOG1SOHVBuAEB HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            85192.168.2.85045513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                            Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                            x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150550Z-15767c5fc55rg5b7sh1vuv8t7n0000000cwg00000000wk3w
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            86192.168.2.85046374.125.172.1984432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC1691OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                            Data Ascii: :
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 31
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC49INData Raw: 14 2f 08 00 12 0b 35 46 72 68 74 61 68 51 69 52 63 18 fb 01 20 ac d9 bd a3 9b e4 88 03 30 00 6a 0c 08 fb 01 10 ac d9 bd a3 9b e4 88 03 70 8e 85 04
                                                                                                                                                                                                                                            Data Ascii: /5FrhtahQiRc 0jp
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC7INData Raw: 31 30 32 39 33 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 10293
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC5INData Raw: 15 cf 14 08 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 35 17 c3 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 48 5c a5 40 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 5a a4 c7 33 aa 13 fb 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
                                                                                                                                                                                                                                            Data Ascii: EBBBBBwebmBBSg5MtMSIfSDMSTkSMSSkSIf*B@DH\@Mgoogle/video-fileWAgoogle/video-fileTksZ3"engA_OPUScOpusHead8Vc.V
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 88 ba 5c 28 99 f5 f8 17 94 39 ab 29 89 24 74 ef c3 40 16 3b 2e ee 81 a2 61 a2 f8 fb a7 e2 4c ec b4 7f 48 d1 ff a6 74 df 5b 93 28 e9 14 9c a8 46 c1 50 4d 6c eb a6 ce da 6d a0 9e 22 84 d7 f5 2f df 65 eb 1f 7a 97 3d 66 6b 17 b4 e8 ac 20 10 4c aa c1 87 dd 89 dc 73 ef 7c 69 7b d2 bb 42 53 b3 26 92 5c de 13 66 4a 2f e0 98 fe fe 25 b5 d6 2a db e5 54 36 a0 1f 1a 60 77 7f 48 83 a8 c7 b2 81 84 e1 44 ba 76 bf ae c0 c1 12 ef 69 4c 08 c9 81 4e c0 b3 29 15 05 86 c4 36 83 29 fc 63 c3 de 26 4f 71 3d 76 8a fa 2d 30 ab 21 2b e1 26 40 aa a4 8d bf 21 7a 46 13 64 b4 1b 9e cf ee 96 b3 69 7b 7a ad 1f c2 cb fd f4 2a 34 80 82 38 66 8c 2b 0f fd ba 28 05 e7 d8 fc 10 5d 4b c2 d1 79 cd 2e 3b e3 b4 8c f2 e2 10 b4 a2 ed ae 90 78 54 bd 8f cc c0 29 bf 90 5f 74 41 e0 d9 83 5b 3a 9b 46 ea
                                                                                                                                                                                                                                            Data Ascii: \(9)$t@;.aLHt[(FPMlm"/ez=fk Ls|i{BS&\fJ/%*T6`wHDviLN)6)c&Oq=v-0!+&@!zFdi{z*48f+(]Ky.;xT)_tA[:F


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            87192.168.2.85047274.125.172.1984432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC1830OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                            Data Ascii: :
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 33 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 31
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC49INData Raw: 14 2f 08 00 12 0b 35 46 72 68 74 61 68 51 69 52 63 18 8d 03 20 a9 a2 b7 e7 a5 e4 88 03 30 00 6a 0c 08 8d 03 10 a9 a2 b7 e7 a5 e4 88 03 70 9f e1 08
                                                                                                                                                                                                                                            Data Ascii: /5FrhtahQiRc 0jp
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC7INData Raw: 32 33 30 61 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 230a4
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC5INData Raw: 15 c0 85 11 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 30 31 6d 70 34 31 00 00 02 a0 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e3 1c e8 17 e3 1c e8 17 00 00 30 00 00 2a 5c 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 e3 1c e8 17 e3 1c e8 17 00 00 00 01 00 00 00 00 00 2a 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: ftypdashiso6av01mp41moovlmvhd0*\@(mvex trextrak\tkhd*\
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: ff a9 02 1d 92 87 3c 5d 1e d3 68 bd 8d 5a e9 ea 88 28 59 bb ae 0b 3f e0 ae 10 d8 81 1f dc c9 67 51 3b f5 2b d6 25 74 37 34 5c 8f 4f eb 49 45 ad 11 8c bf a7 2e ab 47 72 9d 02 21 33 7c de 2a cf a0 da fb e9 07 db 62 c8 5f 39 13 cc 14 31 c4 3e aa ab 78 37 7a d1 0d 41 03 0b f3 d5 78 16 7a b0 92 4f 26 9e 4a e9 12 b0 fd 1b 19 bd 0f 79 79 dd 6a e6 c2 83 c0 ed 78 a7 25 23 ef 1e a1 54 c4 63 02 e1 e5 af bc 28 a7 c6 ec c9 b2 2f b6 40 18 59 68 2e 9e 3d aa c2 21 b9 da ae d2 ff 2f 20 c8 71 61 f7 38 84 f2 29 a5 74 55 ef 97 50 c1 01 d6 75 99 69 b2 b4 9b 28 12 03 d3 81 aa 7c 97 72 07 81 d4 71 df df b8 3a 74 cf 54 ae 84 ba a2 7c 53 d9 fb fe 4f 4d c2 15 5c 4e 56 47 4d 57 89 b6 91 d7 cc 55 2d c2 3a e8 3d 81 e1 7d ed af f2 f3 ae ef 44 16 77 09 96 f6 70 ec 0d 0b 8e 68 c9 0b f9
                                                                                                                                                                                                                                            Data Ascii: <]hZ(Y?gQ;+%t74\OIE.Gr!3|*b_91>x7zAxzO&Jyyjx%#Tc(/@Yh.=!/ qa8)tUPui(|rq:tT|SOM\NVGMWU-:=}Dwph
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC1838OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21291
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:23 UTC1783OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:23 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:23 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:23 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21260
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            88192.168.2.85047374.125.172.1984432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC1699OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:50 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21293
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC3INData Raw: 34 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 4
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 3a 02 08 01
                                                                                                                                                                                                                                            Data Ascii: :
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC4INData Raw: 33 61 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3a
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC58INData Raw: 14 38 08 00 12 0b 35 46 72 68 74 61 68 51 69 52 63 18 fb 01 20 ac d9 bd a3 9b e4 88 03 30 8e 85 04 48 01 58 00 60 91 4e 6a 0c 08 fb 01 10 ac d9 bd a3 9b e4 88 03 70 80 80 04
                                                                                                                                                                                                                                            Data Ascii: 85FrhtahQiRc 0HX`Njp
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC7INData Raw: 31 30 30 30 35 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 10005
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC5INData Raw: 15 c1 00 08 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 4d 99 06 09 c3 e0 e1 03 5f bb 03 80 b4 87 cd 76 10 e1 b6 12 58 02 ba cf d0 ec bd b0 1d ce 39 aa a2 8a f7 aa 91 45 24 f6 5f 7d 72 20 2a 49 b4 df 63 1c 48 a1 2c 3f 83 29 4c 9a 04 a2 62 5c a5 64 70 87 43 47 7e 22 78 f2 d0 9e 16 79 72 2b 6c f0 87 53 86 58 60 b8 7e 6d 6a ad 34 db 8f 4d f9 6f 92 b2 5f 99 d3 e7 72 58 a2 a3 41 55 81 10 55 80 fc af c1 be a9 d1 3c 9e 15 92 54 fd 68 4a a6 e8 f5 52 ed 7c 36 6b 56 92 cd a6 a2 1e eb eb 9d f6 90 91 84 64 96 dc 34 7d 21 8d 5b 7e 1b 8a 0b c1 c3 c6 e0 4a 65 db 3f d1 0a 05 9f bd b6 16 4f e1 06 f7 88 d4 29 e9 90 13 b2 6d cb c9 54 50 ef d3 87 c3 b2 34 cc 7e 26 db b3 3e 62 ff bf bc e9 0e a1 33 cc 13 73 11 a3 5d 4c b3 ce 2e e1 97 c4 5e b1 c1 5a da 35 0b 50 fe 56 26 e1 5a c2 a9 4d d9 bd 51 02 47 00 64 a5 4e 9c c3 d8 42 eb 26 da
                                                                                                                                                                                                                                            Data Ascii: M_vX9E$_}r *IcH,?)Lb\dpCG~"xyr+lSX`~mj4Mo_rXAUU<ThJR|6kVd4}![~Je?O)mTP4~&>b3s]L.^Z5PV&ZMQGdNB&
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC16384INData Raw: 68 79 73 aa 93 de 88 f3 97 ff 93 58 70 ab b0 71 aa c9 f7 ee af 17 bd 86 dc d8 ba 27 07 19 55 c6 61 15 fe ce 9e f9 85 24 aa 36 f6 4d e9 4d 44 6e 17 f3 4d 4b 6b 36 fd 47 03 13 80 6e 31 19 73 4a 20 c8 69 04 24 fc a0 f8 c5 ae 32 54 c5 29 63 11 ed e3 61 07 6b 10 f7 2d 88 18 5f 50 31 54 7a 28 6f bd f1 17 07 67 12 fa 09 f6 df c3 3a 22 9a c9 c6 85 4a 79 9d 2e 9d 86 66 0c 0e 0b b8 37 46 d1 6f 6a 45 80 ae 05 9f 81 fd 4b a6 47 c2 1c ac d4 1d 70 96 8d eb a1 9f 44 2e 54 d3 a4 6c f4 43 69 6b 6c 7c bd 14 57 cd 22 a3 41 5a 81 14 29 80 fc aa b1 b7 f8 ac 2b 45 99 6e 00 f1 f2 aa f6 f0 12 35 55 29 e5 2b db 4f bf 9d ad 0a 82 cf 84 2c 1e 3c 94 9b 81 cf 13 64 0e 93 dc 82 91 cf 5f 4a 58 2c b3 d9 3a df ae 6f 46 88 80 9b e1 3f c1 31 f9 89 3f bb 98 ad d2 97 7d 48 ec 34 99 70 ea a2
                                                                                                                                                                                                                                            Data Ascii: hysXpq'Ua$6MMDnMKk6Gn1sJ i$2T)cak-_P1Tz(og:"Jy.f7FojEKGpD.TlCikl|W"AZ)+En5U)+O,<d_JX,:oF?1?}H4p
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC1700OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21291
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC1781OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21284
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:04 UTC1920OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:04 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:04 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:04 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21279
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:09 UTC1781OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:09 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:09 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:09 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21274
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:23 UTC1921OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:23 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:23 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:23 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21260
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:28 UTC1784OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=3479539&dur=225.941&lmt=1727477528358060&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4532434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN9Pm6MtzawatFIqjy6SoCkAiBfU8FG_f4nzu-ytqwy4141o9L_gteX-QLwQAzH7X9rIg%3D%3D&alr=yes&sig=AJfQdSswRgIhAOApCksl2ayNGyndj4kBy9yeiprJPVzx5I3nif1x [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:28 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 22:52:08 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:28 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:28 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21255
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0
                                                                                                                                                                                                                                            2024-10-04 15:06:35 UTC1922OUTGET /videoplayback?expire=1728075943&ei=RwQAZ8mIGaq36dsP96GokQI&ip=8.46.123.33&id=o-ANF0K9weEGRFAXooFAbm_846PopmsO-YSIyORt7bZAkP&itag=397&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C271%2C278%2C313%2C394%2C395%2C396%2C397%2C398%2C399%2C400%2C401&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=uv&mm=31%2C29&mn=sn-ab5sznze%2Csn-ab5l6nrz&ms=au%2Crdu&mv=u&mvi=1&pl=23&pcm2=no&gcr=us&bui=AXLXGFQeWDA-bxDhO5DxHbEB8T3YP86SohnpznLyekPY2Ng-eOuVgMmd-y0KdjeAnfgBbvYq4KxIKbZQ&spc=54MbxRW-DGtKTUZJbj7Kv-RBY2D_PL6AYiCZVne7TE0wLnRCC1CQ9RF3Aw&vprv=1&svpuc=1&mime=video%2Fmp4&ns=eOnf4P2mSU0MX8waKg1yhXcQ&rqh=1&gir=yes&clen=8714802&dur=225.916&lmt=1727480355213609&mt=1728053396&fvip=5&keepalive=yes&fexp=51300761&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=4537434&n=-7Jt0Jcx-w15YA&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cpcm2%2Cgcr%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=ACJ0pHgwRQIhALccNoy9LLhSxqMSc54S6jN [TRUNCATED]
                                                                                                                                                                                                                                            Host: rr1---sn-ab5sznze.googlevideo.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:35 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 23:39:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/vnd.yt-ump
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:35 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:06:35 GMT
                                                                                                                                                                                                                                            Cache-Control: private, max-age=21248
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            X-Restrict-Formats-Hint: None
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: gvs 1.0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            89192.168.2.850468142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC610OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Content-Length: 1609
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:51 GMT
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                            Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            90192.168.2.850475142.250.74.1964432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:50 UTC679OUTGET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=518=TqeCrzDWNC6Z7ITvWomxzDfOfTFK7gu32LkMYGUcYS5E_bXbLyqRVgv84jwlPRsCXuamqFGMoJPDmItLDj9YxVor32CerPlNwKVq0gA5dnXxXEO8MsROot2ppjX-hLZJg_fdROM7YGr8xQJ0PnqjvxYPVYbdWjJ4P0Lao43-ZI3G6-husQ
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                            Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                            Content-Length: 54308
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 05:57:26 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 05:57:26 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Age: 32905
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                            Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 70 74 55 52 4c 3a 53 7d 29 2c 45 3d 31 33 29 3a 45 3d 3d 39 3f 28 67 3d 52 2c 64 3d 54 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 45 3d 36 32 29 3a 45 3d 3d 38 3f 45 3d 54 2e 63 6f 6e 73 6f 6c 65 3f 72 3a 31 33 3a 45 3d 3d 72 26 26 28 54 2e 63 6f 6e 73 6f 6c 65 5b 58 5d 28 4d 2e 6d 65 73 73 61 67 65 29 2c 45 3d 31 33 29 7d 7d 63 61 74 63 68 28 79 29 7b 69 66 28 48 3d 3d 50 29 74 68 72 6f 77 20 79 3b 48 3d 3d 35 32 26 26 28 4d 3d 79 2c 45 3d 57 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 57 2c 72 29 7b 72 65 74 75 72 6e 28 72 3d 61 28 32 36 2c 31 36 2c 36 39 2c 31 39 2c 22 61 64 22 2c 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 29 29 26 26 57 2e 65 76 61 6c 28 72 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 22 31 22 29 29 3d 3d 3d 31 3f 66 75 6e
                                                                                                                                                                                                                                            Data Ascii: ptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?fun
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 51 2c 44 2c 54 2c 72 2c 4d 2c 52 29 7b 66 6f 72 28 4d 3d 35 36 3b 4d 21 3d 34 34 3b 29 69 66 28 4d 3d 3d 35 35 29 7b 61 3a 7b 66 6f 72 28 53 3d 28 45 3d 5b 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 64 2c 67 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 67 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 67 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 2c 48 29 3b 53 3c 45 2e 6c 65 6e 67 74 68 3b 2b 2b 53 29 69 66 28 28 79 3d 45 5b 53 5d 29 26 26 79 5b 50 5d 3d 3d 4d 61 74 68 29 7b 52 3d 79 3b 62 72 65 61 6b 20 61 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b
                                                                                                                                                                                                                                            Data Ascii: Q,D,T,r,M,R){for(M=56;M!=44;)if(M==55){a:{for(S=(E=[g==typeof globalThis&&globalThis,d,g==typeof window&&window,g==typeof self&&self,g==typeof global&&global],H);S<E.length;++S)if((y=E[S])&&y[P]==Math){R=y;break a}throw Error("Cannot find global object");
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 75 72 6e 20 54 3b 44 3d 3d 37 31 3f 44 3d 28 48 2d 39 26 37 29 3d 3d 31 3f 36 36 3a 33 30 3a 44 3d 3d 31 38 3f 28 45 2b 3d 38 31 39 32 2c 44 3d 36 30 29 3a 44 3d 3d 36 34 3f 28 53 3d 22 22 2c 45 3d 30 2c 44 3d 38 35 29 3a 44 3d 3d 39 32 3f 44 3d 51 3c 79 3f 31 35 3a 37 31 3a 44 3d 3d 39 36 3f 28 53 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 50 2e 73 6c 69 63 65 28 45 2c 45 2b 38 31 39 32 29 29 2c 44 3d 31 38 29 3a 44 3d 3d 31 35 3f 28 51 20 69 6e 20 53 26 26 64 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 53 5b 51 5d 2c 51 2c 45 29 2c 44 3d 38 39 29 3a 44 3d 3d 37 34 3f 44 3d 39 32 3a 44 3d 3d 37 38 3f 44 3d 37 3a 44 3d 3d 31 34 3f 28 67 3d 76 6f 69 64 20 30 2c 44 3d 38 34 29 3a 44 3d 3d 38 39 3f 28 51 2b
                                                                                                                                                                                                                                            Data Ascii: urn T;D==71?D=(H-9&7)==1?66:30:D==18?(E+=8192,D=60):D==64?(S="",E=0,D=85):D==92?D=Q<y?15:71:D==96?(S+=String.fromCharCode.apply(null,P.slice(E,E+8192)),D=18):D==15?(Q in S&&d.call(void 0,S[Q],Q,E),D=89):D==74?D=92:D==78?D=7:D==14?(g=void 0,D=84):D==89?(Q+
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 29 2c 6c 3d 32 33 29 3a 6c 3d 3d 34 38 26 26 28 6c 3d 52 3f 38 30 3a 32 34 29 7d 7d 2c 70 65 3a 66 75 6e 63 74 69 6f 6e 28 4d 29 7b 79 26 26 79 28 4d 29 7d 7d 2c 54 3d 31 31 3b 65 6c 73 65 20 69 66 28 54 3d 3d 37 35 29 54 3d 28 50 5e 32 36 29 26 35 3f 31 31 3a 31 33 3b 65 6c 73 65 7b 69 66 28 54 3d 3d 31 31 29 72 65 74 75 72 6e 20 44 3b 54 3d 3d 37 32 3f 54 3d 28 50 2b 32 26 38 29 3c 38 26 26 28 50 7c 34 29 3e 3e 57 3e 3d 32 3f 34 32 3a 37 35 3a 54 3d 3d 38 30 3f 54 3d 37 32 3a 54 3d 3d 34 32 26 26 28 74 68 69 73 2e 63 46 3d 6d 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2c 54 3d 37 35 29 7d 7d 2c 49 58 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 29 7b 66 6f 72 28 44 3d 37 37 3b 44 21 3d 37 32 3b 29
                                                                                                                                                                                                                                            Data Ascii: ),l=23):l==48&&(l=R?80:24)}},pe:function(M){y&&y(M)}},T=11;else if(T==75)T=(P^26)&5?11:13;else{if(T==11)return D;T==72?T=(P+2&8)<8&&(P|4)>>W>=2?42:75:T==80?T=72:T==42&&(this.cF=m.document||document,T=75)}},IX=function(W,H,P,g,d,E,S,y,Q,D){for(D=77;D!=72;)
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 50 2c 48 2e 6c 69 73 74 65 6e 65 72 3d 6e 75 6c 6c 2c 48 2e 70 72 6f 78 79 3d 6e 75 6c 6c 2c 48 2e 73 72 63 3d 6e 75 6c 6c 2c 48 2e 77 30 3d 6e 75 6c 6c 2c 51 3d 38 32 29 3a 51 3d 3d 35 35 3f 51 3d 31 31 3a 51 3d 3d 38 32 3f 51 3d 28 57 5e 35 36 29 3e 3e 33 3d 3d 31 3f 32 34 3a 36 33 3a 51 3d 3d 38 31 3f 28 74 68 69 73 2e 6e 2b 2b 2c 48 3d 50 2d 74 68 69 73 2e 55 2c 74 68 69 73 2e 55 2b 3d 48 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 53 50 2b 3d 48 2a 28 50 2d 74 68 69 73 2e 55 29 2c 51 3d 35 30 29 3a 51 3d 3d 35 34 3f 51 3d 28 57 7c 33 29 3e 3e 33 3e 3d 32 26 26 28 57 2b 32 26 31 32 29 3c 34 3f 38 31 3a 35 30 3a 51 3d 3d 35 30 26 26 28 51 3d 28 57 2b 33 26 34 39 29 3e 3d 57 26 26 57 2b 38 3e 3e 31 3c 57 3f 38 38 3a 38 32 29 7d 7d 2c 47 75 3d 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: P,H.listener=null,H.proxy=null,H.src=null,H.w0=null,Q=82):Q==55?Q=11:Q==82?Q=(W^56)>>3==1?24:63:Q==81?(this.n++,H=P-this.U,this.U+=H/this.n,this.SP+=H*(P-this.U),Q=50):Q==54?Q=(W|3)>>3>=2&&(W+2&12)<4?81:50:Q==50&&(Q=(W+3&49)>=W&&W+8>>1<W?88:82)}},Gu=funct
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 73 65 22 2c 51 29 2c 72 3d 36 39 3b 65 6c 73 65 20 69 66 28 72 3d 3d 31 37 29 44 3d 30 2c 72 3d 36 36 3b 65 6c 73 65 20 69 66 28 72 3d 3d 38 31 29 44 2b 2b 2c 72 3d 38 30 3b 65 6c 73 65 7b 69 66 28 72 3d 3d 33 34 29 72 65 74 75 72 6e 20 54 3b 72 3d 3d 36 39 3f 28 44 3d 6a 76 2c 64 20 69 6e 20 44 3f 45 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 79 2c 44 5b 64 5d 29 3a 45 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 79 29 2c 72 3d 33 34 29 3a 72 3d 3d 31 39 3f 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 53 29 3f 31 37 3a 34 39 3a 72 3d 3d 34 39 3f 28 45 3d 64 4a 28 45 2c 31 38 29 2c 64 26 26 64 5b 53 76 5d 3f 64 2e 4f 2e 61 64 64 28 53 74 72 69 6e 67 28 53 29 2c 45 2c 50 2c 6b 28 34 37 2c 67 2c 51 29 3f 21 21 51 2e 63 61 70 74 75 72 65 3a 21 21 51
                                                                                                                                                                                                                                            Data Ascii: se",Q),r=69;else if(r==17)D=0,r=66;else if(r==81)D++,r=80;else{if(r==34)return T;r==69?(D=jv,d in D?E.setAttribute(y,D[d]):E.removeAttribute(y),r=34):r==19?r=Array.isArray(S)?17:49:r==49?(E=dJ(E,18),d&&d[Sv]?d.O.add(String(S),E,P,k(47,g,Q)?!!Q.capture:!!Q
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 2c 54 2c 72 29 7b 66 6f 72 28 54 3d 38 35 3b 54 21 3d 31 36 3b 29 69 66 28 54 3d 3d 38 35 29 54 3d 36 3b 65 6c 73 65 20 69 66 28 54 3d 3d 34 39 29 68 6a 2e 63 61 6c 6c 28 74 68 69 73 29 2c 48 7c 7c 6d 49 7c 7c 28 6d 49 3d 6e 65 77 20 56 36 29 2c 74 68 69 73 2e 42 52 3d 74 68 69 73 2e 67 30 3d 66 61 6c 73 65 2c 74 68 69 73 2e 59 41 3d 74 68 69 73 2e 46 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 79 37 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 76 46 3d 74 68 69 73 2e 79 47 3d 74 68 69 73 2e 57 3d 6e 75 6c 6c 2c 54 3d 37 37 3b 65 6c 73 65 7b 69 66 28 54 3d 3d 57 29 72 65 74 75 72 6e 20 72 3b 69 66 28 54 3d 3d 33 31 29 7b 69 66 28 64 2e 68 2e 6c 65 6e 67 74 68 29 7b 64 2e 62 75 3d 28 64 2e 62 75 26 26 22 3a 54 51 52 3a 54 51 52 3a 22
                                                                                                                                                                                                                                            Data Ascii: ,d,E,S,y,Q,D,T,r){for(T=85;T!=16;)if(T==85)T=6;else if(T==49)hj.call(this),H||mI||(mI=new V6),this.BR=this.g0=false,this.YA=this.Fb=null,this.y7=void 0,this.vF=this.yG=this.W=null,T=77;else{if(T==W)return r;if(T==31){if(d.h.length){d.bu=(d.bu&&":TQR:TQR:"
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 45 3d 32 35 3b 45 21 3d 32 31 3b 29 69 66 28 45 3d 3d 38 31 29 45 3d 28 48 2d 33 7c 31 38 29 3e 3d 48 26 26 28 48 2b 37 5e 38 29 3c 48 3f 32 37 3a 39 3b 65 6c 73 65 20 69 66 28 45 3d 3d 32 35 29 45 3d 33 30 3b 65 6c 73 65 20 69 66 28 45 3d 3d 38 32 29 53 3d 57 20 69 6e 20 4f 70 3f 4f 70 5b 57 5d 3a 4f 70 5b 57 5d 3d 50 2b 57 2c 45 3d 38 31 3b 65 6c 73 65 7b 69 66 28 45 3d 3d 39 29 72 65 74 75 72 6e 20 53 3b 45 3d 3d 33 30 3f 45 3d 48 2b 35 3e 3e 31 3c 48 26 26 28 48 2d 34 7c 33 35 29 3e 3d 48 3f 38 32 3a 38 31 3a 45 3d 3d 32 37 26 26 28 53 3d 28 64 3d 67 3e 3e 3e 57 2a 38 2c 2d 7e 28 64 26 50 29 2b 28 64 26 2d 32 35 36 29 2b 28 7e 64 7c 50 29 29 2c 45 3d 39 29 7d 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 57 2c 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c
                                                                                                                                                                                                                                            Data Ascii: E=25;E!=21;)if(E==81)E=(H-3|18)>=H&&(H+7^8)<H?27:9;else if(E==25)E=30;else if(E==82)S=W in Op?Op[W]:Op[W]=P+W,E=81;else{if(E==9)return S;E==30?E=H+5>>1<H&&(H-4|35)>=H?82:81:E==27&&(S=(d=g>>>W*8,-~(d&P)+(d&-256)+(~d|P)),E=9)}},L=function(W,H,P,g,d,E,S,y,Q,
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 48 2c 50 2c 67 2c 64 2c 45 2c 53 2c 79 2c 51 2c 44 29 7b 69 66 28 28 57 2b 33 26 28 57 3e 3e 32 3e 3d 31 34 26 26 28 57 2b 31 26 31 34 29 3c 34 26 26 28 45 3d 4b 61 28 74 72 75 65 2c 48 2c 38 29 2c 2d 28 45 7c 31 32 38 29 2d 20 2d 32 35 38 2b 28 45 5e 31 32 38 29 2b 32 2a 28 45 7c 2d 31 32 39 29 26 26 28 45 3d 28 64 3d 45 26 31 32 37 2c 67 3d 4b 61 28 74 72 75 65 2c 48 2c 38 29 3c 3c 50 2c 28 64 26 67 29 2b 7e 64 2b 7e 67 2d 32 2a 7e 28 64 7c 67 29 29 29 2c 44 3d 45 29 2c 35 38 29 29 3e 3d 57 26 26 28 57 2b 39 26 36 36 29 3c 57 29 7b 66 6f 72 28 64 3d 78 28 33 35 2c 67 29 2c 79 3d 30 3b 48 3e 30 3b 48 2d 2d 29 79 3d 28 53 3d 79 3c 3c 50 2c 45 3d 4b 61 28 74 72 75 65 2c 67 2c 38 29 2c 28 45 7c 30 29 2b 28 53 5e 45 29 2d 28 7e 53 26 45 29 29 3b 71 28 64 2c
                                                                                                                                                                                                                                            Data Ascii: H,P,g,d,E,S,y,Q,D){if((W+3&(W>>2>=14&&(W+1&14)<4&&(E=Ka(true,H,8),-(E|128)- -258+(E^128)+2*(E|-129)&&(E=(d=E&127,g=Ka(true,H,8)<<P,(d&g)+~d+~g-2*~(d|g))),D=E),58))>=W&&(W+9&66)<W){for(d=x(35,g),y=0;H>0;H--)y=(S=y<<P,E=Ka(true,g,8),(E|0)+(S^E)-(~S&E));q(d,


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            91192.168.2.850480142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC691OUTGET /vi/xdfVomq3lAc/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 19395
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:58:39 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:58:39 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1718224267"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 432
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 08 0d 0d 0d 08 0d 10 0d 0d 0d 0e 0d 0d 08 0d 15 0d 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0d 0f 0f 12 12 12 15 15 12 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 12 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 07 02 06 08 01 09 ff c4 00 60 10 00 01 03 02 03 03 05 07 0b 0d 0c 08 07 01 01 00 01 00 02 03 04 11 05 12 21 06 07 31 13 22 41 51 71 08 61 81 91 92 a1 b1 14 23 32 42 52 72
                                                                                                                                                                                                                                            Data Ascii: JFIFh"`!1"AQqa#2BRr
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 61 47 53 ec a4 ae 04 87 47 a7 59 77 c0 c4 75 e1 e4 3a 53 f0 40 21 4c 1d 9e 93 ad 9e 37 7c 95 e7 ee 7e 4e b6 78 dd f2 51 d6 87 90 e9 4b c1 10 85 31 fb 9e 93 ad 9e 37 7c 94 7e e7 a4 eb 67 8d df 25 1d 68 79 0e 94 bc 10 e8 53 1f b9 e9 3a d9 e3 77 c9 5e 7e e7 e4 eb 67 8d df 25 3e b4 3c 8b a5 2f 04 42 14 cf ee 72 4e b6 78 dd f2 56 27 67 e4 eb 67 8d df 25 1d 68 79 0e 94 bc 11 08 52 df 50 64 eb 67 8c fc 95 e7 d4 27 f5 b3 c6 7e 4a 3a b1 f2 1d 39 78 22 90 a5 7e a1 3f ad 9e 33 f2 57 9f 50 df d6 cf 19 f9 29 f5 23 e4 3a 72 f0 45 a1 4c 45 b3 d2 1e 96 78 dd f2 52 9f b9 89 7d d3 3c 6e f9 29 75 a1 e4 3a 72 f0 41 a1 4a 3b 04 78 e9 67 8d df 25 49 ec ae c5 4d 57 3c 74 f1 ba 26 be 57 65 69 7b 9e 1a 0d 89 d4 b1 8e 36 d3 a0 14 3c b0 4a db 05 8e 4f e0 d6 10 ad f9 bb 9f 2b db 51
                                                                                                                                                                                                                                            Data Ascii: aGSGYwu:S@!L7|~NxQK17|~g%hyS:w^~g%></BrNxV'gg%hyRPdg'~J:9x"~?3WP)#:rELExR}<n)u:rAJ;xg%IMW<t&Wei{6<JO+Q
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: d7 27 ab 1b 67 3a 55 3a 2d ee eb 39 1c cc 52 37 31 c4 1f 51 c7 a8 fc 6c d7 55 fe 04 09 69 26 e4 92 7c 3d 65 4d 6f 73 10 cd 50 1d 2c bc a4 ae 8d a0 f0 e6 00 48 0d e6 f4 5b 9d fc e4 c1 95 4d 8a 30 7a c6 8b 9f 13 b8 2d 8d e6 b4 ba b2 0a 8e 67 36 aa 27 b6 d9 99 2b 1c 2f c2 ed 70 23 ce 17 4c f7 4d ec 8b aa 68 a1 ab 61 b9 83 9c e6 8e 98 e5 03 94 70 ef b4 86 1e c0 e5 cb 54 4e e5 67 8c 5e d9 a4 6b 6f d2 2e e0 2e bb 96 22 c8 e2 86 8e 67 66 12 b1 d1 b7 35 ce 6c a0 02 d3 7e 37 05 47 a8 96 89 27 fa 0c 7b af b3 85 a5 a6 4c cb 75 56 ae fd b7 79 26 1d 36 60 2d 4d 31 3c 93 8f 43 80 bb a3 24 f4 81 a8 eb 00 f5 2a 9d d2 73 97 66 29 6b 56 8c 26 a9 8e 1d 1a 6e f4 49 55 df 49 89 41 e9 5a 24 c8 6d 0f b0 fd 2e 9a 54 ba ee d5 3e a7 75 c5 82 67 5d 1e a9 47 76 39 70 37 94 eb a2 44
                                                                                                                                                                                                                                            Data Ascii: 'g:U:-9R71QlUi&|=eMosP,H[M0z-g6'+/p#LMhapTNg^ko.."gf5l~7G'{LuVy&6`-M1<C$*sf)kV&nIUIAZ$m.T>ug]Gv9p7D
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: fe 4b 50 ab af 7e 40 d7 70 1c 17 5a 62 b5 f4 54 f4 92 ba a4 81 1b 5a 6e 3d b3 89 1c d6 b5 bd 24 f4 2e 3b da 6c 5b 95 7b b2 0c ac b9 2d 1d eb e8 4d ba 6d 61 65 b6 1b 97 26 59 5a 42 47 10 22 c4 68 41 b8 23 8d c7 02 0a 79 8a ed 4d 55 43 da e9 67 96 47 e6 b8 73 a4 7b b2 9e b6 5c d9 96 b0 f6 36 5a f8 96 df e2 b1 15 64 6a 0f d0 f1 5d 5d 35 e0 e7 ea 3f 24 e6 d3 e2 53 cc 49 96 69 a5 20 9b 09 24 92 4d 78 12 39 47 10 3a b4 51 b0 0e 00 ba da 5a dd fe 83 e2 b1 f0 a6 cf a9 26 c7 bd 6f 3d d3 69 a4 d6 fd 8a e3 0d a8 99 4a f7 26 de de 21 a6 f6 07 4e 9d 38 db ac d8 93 6e a4 da 2a 91 6b 5b 51 d1 d0 7a d3 16 ce 45 88 3c 17 92 c8 49 27 af 5f 8d 1a 42 c9 48 2a c3 75 1d 3d fe 1d ed 78 14 4d 88 91 c7 cf ad d4 41 75 d7 86 e8 d0 83 53 36 5c 26 46 ca 6c 0d 9d d4 7a 7a ed d6 b0 9e
                                                                                                                                                                                                                                            Data Ascii: KP~@pZbTZn=$.;l[{-Mmae&YZBG"hA#yMUCgGs{\6Zdj]]5?$SIi $Mx9G:QZ&o=iJ&!N8n*k[QzE<I'_BH*u=xMAuS6\&Flzz
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: a0 82 1b 6e bf 81 57 98 6e 27 35 7b c3 06 8d 27 5e cb 85 62 c1 b1 cc e6 10 08 73 4f 3a fd 2d b7 5f 52 99 46 9e fc 94 9d a3 9c 6b a2 2c 73 9a 78 b4 d9 59 db af 91 ce 8d d2 35 ed 69 88 17 92 4d 86 50 2e fc dd 40 00 4d d4 96 f7 77 7a f7 91 35 34 77 01 a4 c9 6e a6 f1 3d ff 00 4a a6 ab 2b 64 85 b2 46 1c 5a 1e 32 bc 75 8b 82 47 61 b0 f0 2e ca 59 55 1c d7 d3 76 c9 1d be db 29 2b 1f ce 71 31 30 9e 4c 70 bf 53 88 eb 23 87 50 ed 2b 58 8a 5b 87 75 e9 e2 fa 59 35 73 97 8d 7d 97 5c 71 a4 a9 1c d2 9b 6e d9 96 65 ec 9c 3b 56 0f 2b 39 38 05 64 98 31 f6 5e 90 b0 01 7a 0d 93 a1 26 7b 1b ac 9c 65 d1 21 97 a5 2f 09 e8 3a 1f 4a 96 52 30 2c b7 62 5a 9e 1b 8e ff 00 47 f8 a7 b4 d1 07 68 7c df 11 58 b6 32 c3 d6 de 9e cf a5 94 39 17 42 62 9f 4b d9 32 91 a5 87 4f 1a 95 6f a7 e8 3c
                                                                                                                                                                                                                                            Data Ascii: nWn'5{'^bsO:-_RFk,sxY5iMP.@Mwz54wn=J+dFZ2uGa.YUv)+q10LpS#P+X[uY5s}\qne;V+98d1^z&{e!/:JR0,bZGh|X29BbK2Oo<
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 17 fa 7d 2c a8 3d cf d5 96 13 ce b6 8a d9 c0 31 27 66 e3 c7 8a 52 5e ed c1 5d 1b c6 0e fe 6b a3 b7 b2 06 de 11 af c2 b9 0b 7f 5b 38 28 ea 04 79 b3 3a 4c f2 9e b0 d7 3e d1 f8 ec ff 00 25 75 65 06 32 d6 c8 1a 47 0e 9f 02 e5 be e9 ec 4f 95 c5 6a 3d cc 6d 82 36 f6 08 59 21 fc f9 24 f3 2d bd 32 f7 19 66 ed 2a e4 21 0b d2 38 81 28 5d cd b7 51 ff 00 24 9a f5 a5 2a 19 9c 23 8f 62 c6 4e 8e c5 e3 0a 55 e0 1b 1e 8b eb de bf 14 7c 87 c1 84 2e d5 48 c7 10 70 eb ef 1e 21 46 bd 96 36 3d 05 3e a4 9f a0 f1 1e 75 13 2a 26 7e a7 70 3a 12 0f 51 fa 5d 3c 13 b8 0b 3d b7 bf 4f 0b db d3 d2 90 32 dc 58 e8 7a 0f a3 c0 86 d4 5c 65 27 e9 d0 b3 e4 d3 63 3b 83 c3 c4 98 d4 3c af 24 06 ff 00 0a 49 ce eb 56 91 0d 8f 36 6a dc bc 57 e9 77 c0 54 a5 78 e7 1e d5 0d 85 0f 5d 8a dc 79 46 70 f7
                                                                                                                                                                                                                                            Data Ascii: },=1'fR^]k[8(y:L>%ue2GOj=m6Y!$-2f*!8(]Q$*#bNU|.Hp!F6=>u*&~p:Q]<=O2Xz\e'c;<$IV6jWwTx]yFp
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 30 b5 bc 41 6f c2 54 cd 7b 95 1a 2e 0d 54 d4 0f 52 16 db 5e bf e7 dd 63 81 01 98 26 d2 c9 eb 21 bf 4e 37 59 e1 26 c5 5a 8e cc 96 f7 45 c3 b0 98 8b a3 06 ce 20 0d 6d 7f a7 d0 ad 5f 7c e6 37 11 2c ef 02 39 43 a3 37 23 5b 8b 82 3b e2 f7 e1 d0 a4 76 36 95 d2 dd a3 4d 3c da df e0 5a 66 ff 00 29 c3 23 a5 63 cd de 0c ba 77 80 60 27 c7 93 ce a3 1d ea 48 a9 a5 4c a6 ab e8 f9 37 b9 99 83 80 e0 e6 90 43 81 17 69 d3 bc 46 9d 09 a4 91 75 25 cb 75 2b d0 57 ac 9b 3c e6 86 79 50 42 77 28 eb ea 07 c6 2e 12 6e 00 75 aa d4 4e 91 00 12 d1 d3 dd 2f 19 1f e6 96 63 c0 49 c9 8d 45 0c 85 2b ba 96 46 12 14 b4 03 37 0d 7a 7c 1d 7d 8b d9 99 e0 1d 7d 76 e3 e0 0a 3a 85 f4 c8 70 4f f9 a1 cc 29 f9 73 41 1c d2 7b 3f cd 6d 18 14 f1 b4 f3 99 2b 73 34 dc 16 07 8c ba 66 2e 63 c9 19 4e 80 9b
                                                                                                                                                                                                                                            Data Ascii: 0AoT{.TR^c&!N7Y&ZE m_|7,9C7#[;v6M<Zf)#cw`'HL7CiFu%u+W<yPBw(.nuN/cIE+F7z|}}v:pO)sA{?m+s4f.cN
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: bb c2 49 8b a1 33 06 84 9a 12 85 ab 1b 25 40 40 90 9e 54 bd 33 52 79 53 ba 66 a9 91 68 5d 8a d6 dd 04 64 b4 f5 2a b1 ac 57 16 e6 21 bb 6c 38 ff 00 9f f8 2e 4c fd a6 f8 f9 2d 0c 1a 3b 27 9b 51 0f 35 84 7b af 81 67 86 43 aa 53 69 9f 66 b7 df 7c 0b 9a b6 34 6f 72 0b 6b 9a 44 02 c7 88 d5 34 d8 bd 5b 65 29 b5 4d bc 03 c2 a0 b0 06 39 b6 b7 48 58 cf 93 45 c1 43 b9 89 48 d8 b2 91 67 1b 57 73 39 c5 61 88 27 b0 46 12 4c 66 97 5b d6 ef b6 56 2a a8 2b 25 91 d2 35 d4 ec 8d cc 0c 2c 0d 71 70 94 bb 3e 76 38 91 cc 6f b1 2d e2 78 f4 15 63 b3 54 6c 4d 4e 23 a7 6a b5 69 f7 61 4a 6a e7 80 c9 50 23 8a 2a 77 35 c1 d1 67 2f 99 cf 6d 9c 4c 25 b9 79 a2 d6 68 e3 a9 50 33 ec 9c 6d a6 c4 26 cd 27 29 49 56 ea 78 c1 2c ca e6 36 58 a3 0e 78 c9 98 bb 2b dc 6e d2 d1 70 34 eb 4e 2c 35 1a
                                                                                                                                                                                                                                            Data Ascii: I3%@@T3RySfh]d*W!l8.L-;'Q5{gCSif|4orkD4[e)M9HXECHgWs9a'FLf[V*+%5,qp>v8o-xcTlMN#jiaJjP#*w5g/mL%yhP3m&')IVx,6Xx+np4N,5
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 72 4f 6a a4 f5 a0 14 76 15 a6 5e c5 ee 35 36 66 76 14 86 1e fe 1d 8b 19 3d cb 4b 62 87 70 4b 46 34 58 d9 2f 1b 74 5d ec e7 43 96 8e 6a b6 f7 18 d6 1a 7c 44 48 48 66 48 73 96 8b b8 36 d3 dc 80 7a 55 4c de 0a d2 dc e3 80 a5 c4 ee 40 bc 70 f1 3d e9 fa d1 1e 45 2e 0b 32 51 96 aa ad e7 db 3b 0b 8f c7 3b 87 ed 85 aa 6d 34 79 69 31 91 fe fe c7 79 6e a3 77 ed 2d b7 1d c4 04 3e a8 94 72 6e 26 a2 89 96 76 a2 c6 48 5a e7 58 11 ce 60 91 cf 69 e8 73 01 d6 d6 51 1b 4d 86 3a 68 b1 58 a3 2c cd 25 44 0f 6d dc 00 21 90 51 3e 4d 7f 99 27 84 2b 97 1f df d9 08 d4 f7 b6 74 a0 fc 91 be 86 2c f7 45 c2 bb f2 53 e8 7a 53 7a f4 6e 30 d0 cc 32 96 36 08 e2 3c e1 9b 3b 98 1c de 6f 1b 59 ae d7 b1 23 b9 c7 82 ea b8 f3 34 3e 5a 72 d6 07 10 2e 75 06 d7 ea cc 0f 65 fa 94 7f c8 af f8 96 15
                                                                                                                                                                                                                                            Data Ascii: rOjv^56fv=KbpKF4X/t]Cj|DHHfHs6zUL@p=E.2Q;;m4yi1ynw->rn&vHZX`isQM:hX,%Dm!Q>M'+t,ESzSzn026<;oY#4>Zr.ue
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: dc 96 4c fe b9 0c 79 73 e6 e4 ff 00 7c c8 cb df 23 fd 8d ed 97 5b 5c 2d 6d 8b a0 bb 91 38 57 f6 d2 7f 69 55 08 ea 74 c5 39 52 b3 43 66 e7 f1 5b 7e f2 ff 00 ec 52 7f 78 5e 1d d2 62 8c 05 ce a3 b0 68 2e 27 97 a4 36 00 5d c6 cd 9c 9e 17 e0 ba d9 32 c6 9c 39 29 75 1f 72 93 a7 f0 0a d9 fa 78 fe ff 00 bf 46 2b 33 38 bb 0a a6 74 8f 63 18 db be 47 35 8c 1a 0c ce 7b 83 63 17 71 00 5c 90 2e 48 1a ea b7 81 ba 7c 53 f8 a7 fc fa 5f 9f 50 5b ab 87 35 7d 08 ff 00 79 85 de 43 c3 ff 00 65 76 1a cb 0e 25 35 b9 a6 4c 8e 2f 63 96 9f ba 8c 53 f8 a7 fc fa 5f 9f 5a 46 d1 61 52 d3 ca f8 66 66 49 63 20 3d 99 9a eb 17 34 3d bc e8 9c e6 9b b5 cd 3a 13 c5 76 e2 e5 7e e8 4a 7b 62 53 9f 76 c8 1d ff 00 25 8c fd 84 66 c2 a0 ad 06 2c 8e 4e 99 a9 ec ae c7 d5 56 99 05 2c 3c a9 8c 34 c9 cf
                                                                                                                                                                                                                                            Data Ascii: Lys|#[\-m8WiUt9RCf[~Rx^bh.'6]29)urxF+38tcG5{cq\.H|S_P[5}yCev%5L/cS_ZFaRffIc =4=:v~J{bSv%f,NV,<4


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            92192.168.2.850483142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC697OUTGET /vi_webp/i1IKnWDecwA/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 14482
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:17:22 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:17:22 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            Age: 2909
                                                                                                                                                                                                                                            ETag: "1570656087"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC756INData Raw: 52 49 46 46 8a 38 00 00 57 45 42 50 56 50 38 20 7e 38 00 00 90 0e 01 9d 01 2a e0 01 68 01 3e 6d 34 95 48 a4 22 a2 2c 25 32 0a 31 80 0d 89 63 6e be 66 1e 87 73 02 a3 21 e8 8e 7e 5b fd 9f 3c 2e 45 ef 97 e2 5f 85 f3 a3 e2 97 6a f9 a2 74 d7 fd df bc af 9a 5f f3 fd 6e ff 65 f5 07 f3 c7 e9 a3 fe 47 a2 7f db 3f db 3f 77 4f f9 de b7 bf 6b 3f 6d 3e 01 ff b5 7f 80 eb 67 ff 11 ea 3d e5 e7 ec ff fd e7 fe f7 a6 7d e6 9f ed bc 51 f2 eb ef 1f 73 3f c5 74 6d 8a 0f cc bf 24 fe c7 fc 4f ee 77 e6 3f b6 c7 91 bd eb be 05 3f 2e fe a1 ff 0f f2 f3 91 2c 03 fd 89 ff 3f f9 b9 ee af f7 7f f5 bd 47 fb 39 ff 1f dc 17 f9 87 f4 ff f4 5f dc 3d ca ff 83 e4 35 f8 df fa ff f1 7d c0 ff 9b 7f 6b ff 7f fe 43 f2 03 e5 a7 fe af f3 9f 9a 5e f5 fe b2 ff cf fe 83 e0 43 f9 d7 f6 7f f9 9f e0 3f 22
                                                                                                                                                                                                                                            Data Ascii: RIFF8WEBPVP8 ~8*h>m4H",%21cnfs!~[<.E_jt_neG??wOk?m>g=}Qs?tm$Ow??.,?G9_=5}kC^C?"
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 44 4b da 0b 8b 9f 21 f1 db c0 6d 0e 0f a6 3a d2 8f 16 4d 30 e0 fb 21 3d fc f5 62 c5 65 b1 cc 99 ee 5a 9f 9e 75 94 d6 c2 b0 00 33 f8 8d 9a 1f 73 f1 08 2e c8 ec 4a 9e 98 7e 5d 6e 24 b0 20 05 ac ee b8 d9 02 77 20 7c e3 7f a1 ab b9 de 11 d1 fb e3 14 1f cf 41 bc ff 0c 7d a4 45 cb f0 0c 1d 85 47 58 f4 ba cb ae a0 2e e1 aa a4 9c eb c8 cf af 3e f7 a3 88 ff 2b d1 22 eb 93 d4 23 11 49 34 66 78 03 d5 47 fe bc c5 bb b8 48 70 54 03 95 03 19 f7 f9 fb 75 c2 db 26 65 68 2a a6 df 6a 01 3e e7 38 fc 4a 35 b7 fa 70 e6 c9 97 1e 9e 76 03 b7 e5 a4 d9 f7 d4 80 e8 ac 35 09 92 e8 73 99 58 0a c7 7f 87 db 43 eb fe 2f 53 79 5c fd 72 41 68 c6 f0 70 c6 04 29 c6 53 f2 dc 9d 3e 9e 69 be fd 54 98 71 79 9f 3b 44 8f 18 7f fc 03 b3 47 54 94 8a 1f 75 bf 22 72 8e 7d 57 bd 0c fe 97 49 01 e7 38
                                                                                                                                                                                                                                            Data Ascii: DK!m:M0!=beZu3s.J~]n$ w |A}EGX.>+"#I4fxGHpTu&eh*j>8J5pv5sXC/Sy\rAhp)S>iTqy;DGTu"r}WI8
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ca 4c 22 a5 b8 d8 da 8c ea 28 4b 15 c4 8a b9 2a 2c bb e1 51 65 df 0a 8b 2e f8 54 59 77 c2 a2 cb be 15 16 5d f0 a8 b2 ef 85 45 97 7c 2a 2c 20 00 fe f6 be 80 00 00 00 00 00 00 00 00 00 00 00 51 f9 9c 71 be 44 98 1f cd 9c 0d 4c f3 53 1f cb fa e6 65 ca 7f e7 6b 21 59 13 2d 64 15 c4 6c 45 d9 08 7b 7e 0d f2 09 91 3d ed 7b 8d ab 57 c7 16 ad ee 42 98 26 9b 76 7e 6d 0a 2d 8b c8 8e 7c 3c c0 5d 6a 1a 41 04 4d 75 94 9a 45 cf 19 21 af 42 5a 37 3b 2b 13 0b 8d 0f f3 0e df c9 62 f3 d3 d8 24 46 67 2c 84 af 47 52 10 ab c6 ac c2 20 59 08 e2 b7 7b 34 56 eb 2a 5d 7e c9 e4 ff 82 a0 c7 8c 7e a3 3a f8 b0 a4 68 b3 4d c1 72 d4 a5 14 e7 04 7f 41 01 c3 1b d0 bd ac e0 bf b2 ef bf c0 e3 dc 60 8b e8 12 39 2c 22 a5 4b 72 38 dc 91 f8 3e 42 63 fe 03 88 c4 37 35 34 ce d8 3c 32 85 45 9c c4
                                                                                                                                                                                                                                            Data Ascii: L"(K*,Qe.TYw]E|*, QqDLSek!Y-dlE{~={WB&v~m-|<]jAMuE!BZ7;+b$Fg,GR Y{4V*]~~:hMrA`9,"Kr8>Bc754<2E
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 79 61 35 43 cd 06 a5 11 16 57 87 43 c3 71 a5 b6 bb 66 d2 d0 74 c6 63 23 5d 5d 0d 8a 5a fd ce fe 80 9a cc 63 4f f3 d3 83 f0 43 b7 d8 01 6f 6e b9 c0 6e a7 f8 99 44 db 97 10 0b 3a 17 11 c1 9f 7b 31 a3 ab 25 d3 c9 cd 60 d3 63 8c 05 51 ce d1 11 b5 7d bb 7a e3 17 50 7f 6e 77 f3 30 33 a7 a4 a9 18 69 da 09 66 5d 54 fb be bf 1c 05 bb 50 65 0f f1 89 9f 60 cf 82 c2 03 ee f6 9e d2 2f 96 14 5e 80 1b 85 99 4e 3f 77 30 fa 80 b4 3b 7f 99 59 72 05 68 09 42 2a db 6b e6 b6 f2 32 78 86 94 8f 45 1d d8 b1 77 24 e1 a7 ce 04 c5 f5 3a b4 9d ca 93 4c fe 6b 5b b6 82 d4 6a 16 6d f7 0c e3 61 7d db 44 a1 e2 1a dd 33 94 0c 35 71 2f 37 3c 51 f9 a8 cd b5 83 6b 6b aa 43 9d d7 ff 6b f3 00 d1 e4 48 6a d4 15 7b b5 87 4e f2 3a b9 62 b4 49 9d 05 25 a6 bf 6a f7 67 06 26 b4 79 d7 ea b6 02 05 fe
                                                                                                                                                                                                                                            Data Ascii: ya5CWCqftc#]]ZcOConnD:{1%`cQ}zPnw03if]TPe`/^N?w0;YrhB*k2xEw$:Lk[jma}D35q/7<QkkCkHj{N:bI%jg&y
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: e2 e0 82 06 60 9a 39 da 5c 04 30 e2 e5 90 c8 d0 93 59 e7 58 c6 0e 3a 13 fb 58 62 42 a3 b7 90 63 fd 11 d2 ef b1 c1 9b 61 d1 96 f6 dc 6b c4 ef 73 12 0a ef 1f e3 15 39 0e e1 de 80 e1 d1 9a da 6c 1c 85 56 6e 6c 03 9b e6 5c b5 78 a4 46 8a 07 16 c5 ca 3c 84 e7 ca 2e 16 fb fe 3c 36 51 0b fa f6 ce ee e3 10 17 8f cb 5b f1 5a f7 e7 b6 95 38 0d 1e 0d 8b 3b 48 4c fa f4 9b fa 91 7e 7e d5 b2 da 5e bd e2 e0 42 be 15 c3 af 2f b6 44 7d b3 6f c0 76 66 ab ff 8d 5a 29 04 de 6c a2 64 6f 44 24 49 a7 29 46 f2 2a a2 bf c9 f1 cc b4 b8 35 3a 84 38 81 6a c1 0d ae f4 c3 de cd 74 c5 56 9e f7 0f ee 39 8d 0c 88 62 5c f6 82 5e ba 29 9c 7e f2 6e 74 15 03 a0 d2 64 1d 36 7d 69 30 59 dd c5 8b a0 76 7e 30 9d a3 52 39 52 cf 0a 17 59 96 95 ec ae 27 90 e2 37 0c ad 05 e7 1e fe 8f c3 0d 94 93 3b
                                                                                                                                                                                                                                            Data Ascii: `9\0YX:XbBcaks9lVnl\xF<.<6Q[Z8;HL~~^B/D}ovfZ)ldoD$I)F*5:8jtV9b\^)~ntd6}i0Yv~0R9RY'7;
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 4e 43 8d 29 47 2c a0 cb da b2 2a 14 13 f5 93 58 28 b0 97 b9 f3 93 02 3e 85 f8 22 48 79 dd 28 22 4d 01 91 3d 4a 01 c8 57 51 cd e1 e4 a5 20 98 b7 ae c1 93 de ad 54 96 90 bf 66 f5 36 d1 fd 71 68 a1 cd 68 47 95 4b 11 a6 fa b8 89 96 55 63 10 6c bb 1d 2e ca 49 32 7d d4 33 cb 07 f0 a2 ff 56 f2 88 11 b8 f8 67 61 f7 8e ca b0 11 83 d0 a8 46 2e 6b 54 d5 9d 82 1b 21 43 69 f3 23 bd 30 6e f3 55 92 ea 2b 93 4e dc 69 0d 6c fa d9 70 c6 df 25 35 62 55 96 e1 bf 02 d0 f0 66 d4 7d 10 9a ab 2c de 2c 32 b5 5c da 5a 52 92 2a 59 32 7a c9 86 64 8c 7f 07 7b 72 7c 9e 1f 9b 0b 67 f7 2d b2 52 a0 4f 8e c4 72 45 af d1 ac 4c e6 7c f3 24 95 bf 75 fe ec 9b 9b 24 aa c8 24 65 7b c6 42 63 fa 63 ef 22 61 56 66 b8 84 30 ca c1 7a 80 9d 2b 71 c9 0d 2a 06 f0 58 69 51 de 78 3d ed b7 71 5e 01 37 94
                                                                                                                                                                                                                                            Data Ascii: NC)G,*X(>"Hy("M=JWQ Tf6qhhGKUcl.I2}3VgaF.kT!Ci#0nU+Nilp%5bUf},,2\ZR*Y2zd{r|g-ROrEL|$u$$e{Bcc"aVf0z+q*XiQx=q^7
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 59 94 b8 28 d6 64 bc c6 b7 54 fc af d8 a6 61 23 5d 3e b8 5d ed 64 ee 1c db 8c e0 14 7f 24 68 01 c4 80 93 c9 97 32 af eb 77 f2 5f 41 78 2d 1b c9 3b bf fd 87 c3 9a 4e 41 dd 0a 9d 18 09 6c 37 73 6c 32 0d c6 0c 1d 27 3e 7d 52 5d 06 e7 f0 a9 0c 19 bd aa 16 be 67 30 67 d7 db d0 ee 91 9e 1d 60 29 30 d9 06 37 42 77 32 24 52 ed f5 90 1a 82 cc a2 91 58 dc f5 43 e7 ff 0f 0d cc fe 0e 93 48 cb 9d 55 06 f3 bd 75 33 01 5d e7 7c 05 e7 5b 36 7f a4 15 6f ab 84 6b df cc f0 9d e6 55 76 93 a5 4b 4f a1 a2 65 74 a2 f3 78 76 af 3f 5e 8b 6f 75 9d fb a3 bb 25 9c 05 c4 e2 c5 6e 7d 60 90 35 f5 57 3c d7 9a 25 b1 eb af 63 a0 bf 2f 6e 0b 50 84 45 72 03 e5 bb ee 66 8d 50 83 b4 57 5c f4 21 31 a1 9f 4c bd da 98 19 76 b6 54 a1 27 d7 2b b5 15 4a f4 f5 7f 19 9d bc b1 93 2f 64 e9 4b aa 7f 8f
                                                                                                                                                                                                                                            Data Ascii: Y(dTa#]>]d$h2w_Ax-;NAl7sl2'>}R]g0g`)07Bw2$RXCHUu3]|[6okUvKOetxv?^ou%n}`5W<%c/nPErfPW\!1LvT'+J/dK
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 8f c0 0f e9 df 70 c3 ef 40 39 e8 a1 b4 b5 10 92 7d 9e ab dc 59 3e bc 7b cf cb 66 a9 1d b0 70 a1 cb 4f ac 27 f2 9f f4 b4 21 60 53 2a de 12 27 47 ae 4d c9 43 12 82 c5 1c 4f 4b 92 8b cd c3 f9 83 4f 67 fa 1b b8 1d 29 d6 ff fd 3c 41 13 59 bf 1a 23 b3 fd 41 80 a6 62 59 83 bf 97 eb b8 37 2d 84 ef 3c 25 2e be 4b 6b 09 7f e4 25 7b 30 ea d5 7f 83 46 f9 5f 77 f9 3c 43 0c 3d 19 56 9f bd 4f b5 3f f8 fd 3f 19 d0 fa 50 92 67 75 c3 d2 ed fa 28 f8 9e 2f a5 46 12 21 79 ca 5b bb 42 69 35 52 a9 85 58 35 50 b5 8e bf e9 48 3e 5f 16 9d 7b f9 1e c0 0b 68 47 c5 bd 23 2a c8 40 05 60 03 3d b1 23 88 7f fc 9b 07 64 56 bd 29 3c 6c e6 76 6f 26 50 c8 a7 c0 a9 15 00 45 a5 64 29 d5 2b 78 96 2e 63 aa 5a 38 eb a9 f8 15 55 f1 0b 34 8c 1a ab 93 68 e5 07 32 7c 90 ae e5 28 a5 8b 9f e5 e6 0a 4f
                                                                                                                                                                                                                                            Data Ascii: p@9}Y>{fpO'!`S*'GMCOKOg)<AY#AbY7-<%.Kk%{0F_w<C=VO??Pgu(/F!y[Bi5RX5PH>_{hG#*@`=#dV)<lvo&PEd)+x.cZ8U4h2|(O
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ca ff 00 56 0c 2f 15 be 1e ed ba 89 3c 91 46 8a 5f 03 41 00 7b 37 47 95 50 20 85 cb cf 5b 76 82 6e 32 a9 0c 18 0f 78 f8 dc 7b d6 d2 5e 7d 9e a9 37 1b 87 d2 00 b5 61 d7 fb 0f bc 5a c9 18 f9 53 30 f1 b9 fc ac be 21 c5 d5 ba ea 67 9a 64 35 64 01 a7 75 55 2e bc 9c a8 82 b0 51 b9 9b a3 19 6b dc e9 46 9a 4f 86 bf e6 c2 1a 2b 4d 58 9d 30 09 34 0e 6e a5 bd e7 72 0c 20 aa 95 d0 a6 67 54 0a 74 8e ec 5f 0e 3b a9 80 e3 46 8c 40 4a 39 e4 44 96 f7 c4 a9 c1 09 b7 bd b3 78 80 d9 3c db ce 20 01 3f eb a1 fb 17 9f c1 d5 5a 57 3a 2e d4 09 5a 2f 4f 97 c9 9c 53 0f 77 cc 77 a5 73 30 04 1e 11 3e 4c fa 6a a0 fb 34 d5 20 61 ec 30 69 b6 6f 2f 1d 8f a1 b3 67 35 15 d0 cd 63 03 da 03 5c 51 bb 38 46 ee 52 ff d2 49 04 7f 5b 65 54 7a d0 3c 25 0d ac 0b 98 32 70 b4 08 72 d3 1e 6b 19 17 5b
                                                                                                                                                                                                                                            Data Ascii: V/<F_A{7GP [vn2x{^}7aZS0!gd5duU.QkFO+MX04nr gTt_;F@J9Dx< ?ZW:.Z/OSwws0>Lj4 a0io/g5c\Q8FRI[eTz<%2prk[
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: d2 51 3a d9 cc c9 9f e9 36 59 02 22 07 fe 33 08 c4 1b 91 d1 46 4e 6b de 15 7f 08 8d aa f0 c3 da cf e0 2c fb 73 3a 7c 0a 98 fe 11 c3 8b ec 35 cd 7d 9e 8c f6 1b f2 01 1f c5 74 fb d3 f4 eb 65 fb ff 04 6a fa dd b6 5c 69 90 76 fd fc 6c 15 1b 33 39 77 14 b0 9d 9d 36 05 a8 a6 e9 be 7c 1c 8d 8c 6d 24 85 d7 c6 23 02 7f b3 b8 b5 df 59 aa cc 86 07 5d 38 95 31 cc 2b 7f 71 c3 50 39 96 c8 cd 4b e2 d1 1c 47 29 a3 58 db fe 08 f7 2f bb c4 1e 64 e1 bd fd 77 77 ac c6 1d 13 5a e5 e7 88 c4 8e 34 07 2a 4f 3d 32 78 fb 19 9d 1f e1 9f cb be 34 a7 4b 83 47 2c 7e 81 23 8b df 4a c0 93 7e 80 23 74 00 dd 9e 75 e8 a7 3a 6f 5d cd 75 fa 06 05 1a 3f 50 ff 8e 5d 16 74 7a e8 88 76 54 0e b6 22 17 48 42 35 88 13 02 3a b3 70 cb c0 e7 a1 ef 42 7b e6 87 1d 4f cc a7 76 19 fc 15 6b 73 25 93 9f 32
                                                                                                                                                                                                                                            Data Ascii: Q:6Y"3FNk,s:|5}tej\ivl39w6|m$#Y]81+qP9KG)X/dwwZ4*O=2x4KG,~#J~#tu:o]u?P]tzvT"HB5:pB{Ovks%2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            93192.168.2.850485142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC691OUTGET /vi/AH8A79BrTEY/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 32720
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:23:39 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:23:39 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            Age: 6132
                                                                                                                                                                                                                                            ETag: "1700390699"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC732INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 10 0f 0d 0d 0f 10 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 15 12 15 18 15 15 15 15 15 15 15 15 15 16 15 15 15 15 15 15 18 15 15 15 17 15 15 15 15 17 15 15 15 15 15 17 15 15 15 15 15 15 15 16 15 17 15 15 15 15 17 12 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 08 02 04 05 01 09 ff c4 00 61 10 00 02 01 03 02 02 06 03 08 0a 0d 07 09 07 05 00 01 02 03 00 04 11 12 21 05 31 06 07 13 22 41 51 08 61 71 14 23 32 81 91 93 d3 f0 18 42 54
                                                                                                                                                                                                                                            Data Ascii: JFIFh"a!1"AQaq#2BT
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 45 14 50 05 14 51 40 14 51 45 00 51 45 14 02 96 b0 16 65 55 19 66 21 54 79 96 38 03 7d b7 3e 75 2a 1f 47 2e 35 f7 b9 fe 7e d7 e9 ea 39 e8 bf f0 9b 7f e9 e2 fe f1 6b eb 03 3e e7 db 5e 33 5c ea 65 3e 72 fd 8e 5c 6b ef 73 fc fd af d3 d7 bf 63 87 1a fb dc ff 00 3f 6b f4 f5 f4 6d 1a 96 53 5e 5d 98 aa b7 3e 6f 0f 46 fe 37 f7 b9 fe 7e d3 e9 eb 2f b1 b7 8d fd ed 7f 9f b4 fa 7a fa 44 a6 94 14 b9 96 73 e6 d7 d8 d9 c6 fe f6 bf cf da 7d 3d 1f 63 5f 1b fb da ff 00 3f 69 f4 f5 f4 a1 4d 2a a6 97 3c ce cf 9a 7f 63 57 1c fb da ff 00 84 5a 7e b1 47 d8 d3 c7 3e f6 bf e1 16 9f ac 57 d2 e0 6b dc d7 b7 19 d9 f3 43 ec 69 e3 9f 7b 5f f0 8b 4f d6 28 fb 1a 78 e7 de d7 fc 22 d3 f5 8a fa 61 9a f7 34 b8 ce cf 99 e3 d1 9f 8e 7d ed 7f c2 2d 3f 58 af 7e c6 6e 39 f7 b5 ff 00 08 b4 fd 62
                                                                                                                                                                                                                                            Data Ascii: EPQ@QEQEeUf!Ty8}>u*G.5~9k>^3\e>r\ksc?kmS^]>oF7~/zDs}=c_?iM*<cWZ~G>WkCi{_O(x"a4}-?X~n9b
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 18 00 12 06 40 a9 74 f0 d0 b2 ed 1d ae 48 54 e7 34 dc 15 cb 1f d1 ce 92 5b dc ae a8 27 8a 60 36 3d 9b 86 20 8c 67 23 e1 0e 63 98 1c c5 6f cb 76 a1 91 0b a8 77 d4 51 49 1a 98 20 05 8a 8e 64 28 23 27 c3 22 aa ef 54 29 05 9b c8 54 bc 81 59 c1 24 97 2b 22 32 88 d8 44 a3 5c 8c ca c0 aa 86 c0 39 e7 8c 8d c8 38 c4 c7 8e c4 eb 3d cb 16 8e 33 99 60 99 36 9a e6 28 cd ba a3 8c 25 bb 47 19 ef ec 35 ea 39 2c 6b 56 22 94 29 4f 25 de dd 39 f4 36 53 a1 39 43 3e 9f 12 ce 66 80 6b ca f3 35 18 c1 0a 2c 94 bc 72 d6 a1 34 03 5e 99 a9 33 7e 8a d6 49 a9 65 92 97 33 32 22 90 92 2a d8 a2 bd 3c 6a e6 95 15 b4 f1 52 2f 15 0c 1c 44 f1 58 3a d6 74 1a 1e 1a 32 ad 73 67 8e bb 72 47 5a 73 db d4 8a 75 2c 42 c4 50 72 43 6e f2 1c 56 9d 38 2f 2d b6 ae 3c d6 e4 55 9d 1a 8a 48 e5 f1 98 67 09
                                                                                                                                                                                                                                            Data Ascii: @tHT4['`6= g#covwQI d(#'"T)TY$+"2D\98=3`6(%G59,kV")O%96S9C>fk5,r4^3~Ie32"*<jR/DX:t2sgrGZsu,BPrCnV8/-<UHg
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 66 10 5b f7 98 95 05 4e b9 e7 90 06 11 c3 00 62 c4 64 b2 0d 25 a4 ce 94 5b 87 b6 9d 0b 3a 6b 86 44 d5 1b e8 90 6b 52 a0 c6 fb e9 7c 9d 8e fb e2 a9 af 4e 6e 26 32 88 3b 59 25 16 a9 d8 00 48 72 88 18 be 07 66 8a 79 be 09 23 59 3b 36 0f 74 60 a3 9b f3 f3 f3 e0 75 5e cf d3 50 93 ac ef fc 57 9e e4 b3 d1 de b4 8c 66 7b 3b 31 70 d6 6b 11 75 b8 9d dd e6 8e 58 ce b9 67 c8 24 08 d9 4a a8 b7 52 4a 0d 39 66 05 90 75 78 cf 49 2d 6c ed 59 e3 f7 30 bc bb 1d a1 86 d0 17 21 dc 65 55 f0 4b 49 22 17 c1 63 82 e7 38 03 3b 46 5d 32 bb 36 3c 1e 2b 55 d5 15 d5 fb 99 6e 70 34 32 da 81 aa 38 81 07 94 9e f4 cf 8c e4 65 1b 38 65 5e 97 56 bc 18 b6 9b 96 8d 59 e7 62 96 f1 13 82 7b 35 f7 d9 07 74 e9 41 26 b2 d2 1d 91 50 11 be 01 af c5 e1 61 95 bd b5 4e cb 9a d6 de 0b ee 77 3c 3f 88 d7
                                                                                                                                                                                                                                            Data Ascii: f[Nbd%[:kDkR|Nn&2;Y%Hrfy#Y;6t`u^PWf{;1pkuXg$JRJ9fuxI-lY0!eUKI"c8;F]26<+Unp428e8e^VYb{5tA&PaNw<?
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ba ad 5f 49 2a 41 65 2d e0 c8 08 90 82 7c 32 da 72 77 fd ee 3f 0d 40 f5 d8 3a 50 93 ec f7 51 4e 4d 75 b5 b7 f5 3a ba 94 ff 00 4b 08 c6 9e 9b 2b f7 be 7e 3b 1d 1e 3b 6f 25 ff 00 10 d4 54 9e d3 62 d9 55 d3 24 ad 24 85 ca 60 97 2a 01 91 91 00 18 5d 39 19 50 d6 8f ab 5e 8f 24 21 4e c2 57 8d a3 4e 47 b3 8a dc a2 f6 20 f8 60 b7 7b 1c c8 62 77 c9 a8 07 a1 7d 12 bb 49 11 de 41 12 4d 0f be 34 6f fb a7 41 01 84 4a ed 18 7b 7d 47 4e a3 19 07 09 8c e4 0a 77 74 d7 8a c7 6b c3 56 ce 28 d8 8e d8 08 4a bb fb d9 94 c9 2d c2 17 66 2c e6 55 32 77 09 23 df 0e 74 e2 3c d6 63 aa 47 11 55 d9 eb 27 b2 e5 7d 3c ed d1 1d 0e 16 9f e8 f0 f7 b7 ed 4f 7d 2f 6d 7d 7a b2 3b f4 83 e9 50 b8 bf 12 26 0c 28 9d 82 30 39 0f a4 f7 a4 cf 2e f1 dc 79 a8 4f 5d 30 ac ae f4 48 ac ad a4 86 1b ef 81
                                                                                                                                                                                                                                            Data Ascii: _I*Ae-|2rw?@:PQNMu:K+~;;o%TbU$$`*]9P^$!NWNG `{bw}IAM4oAJ{}GNwtkV(J-f,U2w#t<cGU'}<O}/m}z;P&(09.yO]0H
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: d6 4f f9 42 fb fa e5 d7 f7 cf 5b a9 9d 97 b1 b1 cb 56 af 84 7e 6c e7 f4 6f f8 44 1f d3 45 fd b5 af a6 ac bb 9f 6f d7 98 af 99 5d 1a fe 11 07 f4 d1 7f 6d 6b e9 85 dd c8 19 f6 d6 ba ee d6 27 fb 52 d2 74 db ff 00 cb fd a2 c4 e3 ea 3f 31 ac 4c e3 eb 9f f1 ae 2d df 12 e7 5a e9 7d 51 ec ce 31 e2 a3 7b 21 c0 b7 5b fd 7f 45 43 dd 70 71 52 27 94 1d 82 ac 61 7c b0 50 1d bf eb 16 a9 36 ce e3 f1 d7 3b a5 9d 08 b7 bd d3 db 23 92 a3 48 68 e5 78 db 4e 73 a5 b4 90 18 03 92 35 03 8c 9c 63 27 33 30 78 8e c2 4d f5 56 f9 16 9c 2f 1a a9 55 53 9e ab b8 aa 6d c1 6e 2f e7 4b 7b 78 9a 59 18 97 27 e0 a2 2e 74 99 1d cf 75 50 13 82 79 93 b0 0c d8 52 ae 56 0b 48 a3 6d 24 9b b4 86 6c 6e bd 94 52 b9 97 19 00 91 24 a8 0e 48 1b 69 d8 6f 9b 97 d0 6e 8a 5b d9 c5 d9 db c2 b1 29 20 b1 19 67
                                                                                                                                                                                                                                            Data Ascii: OB[V~loDEo]mk'Rt?1L-Z}Q1{![ECpqR'a|P6;#HhxNs5c'30xMV/USmn/K{xY'.tuPyRVHm$lnR$Hion[) g
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: bd 35 5c 54 18 1a f0 8a c8 d7 b8 a1 8b 46 00 56 40 56 40 51 59 1e 58 c3 15 83 52 86 bc 51 bd 78 cf 2c 26 63 a4 a5 82 ba 0b 1d 2c d0 6d 5a 24 cf 7b 2b a3 80 f1 d2 25 69 c2 d6 75 af 37 0e ac 1b 34 cb 0f 23 86 c2 bc 22 b7 9f 87 9a 4e 6b 42 3c 2b c2 3c a9 c9 72 34 9a b1 c5 2c 22 35 b7 6f 6b 43 4a 83 90 84 76 95 98 b5 15 bf a6 91 78 a8 8d ae 92 46 b9 88 56 62 2a ce 57 c5 6b 1b 9e 75 9d 8d 72 b2 17 31 57 ce ae b3 47 fc a3 7f fd 76 eb fb f7 af a1 8b 79 5f 3c ba cb 3f f2 85 ff 00 f5 db af ef de b6 d3 3a cf 64 65 17 52 a5 ba 2f 9b 39 bd 1d 3e ff 00 0f f4 d1 ff 00 6d 6b e8 8f 11 bf e7 ed 35 f3 b3 81 7e fd 17 f4 b1 ff 00 6c 55 f3 ed 77 f8 fd 5f 99 ab 1a ca f6 34 fb 6f 51 c5 d1 4b 9e 7f f6 9b a2 4d e9 54 6a d3 8d fe bd ef f1 ad 7e 31 c6 e2 81 35 ca e1 17 96 fc c9 3c
                                                                                                                                                                                                                                            Data Ascii: 5\TFV@V@QYXRQx,&c,mZ${+%iu74#"NkB<+<r4,"5okCJvxFVb*Wkur1WGvy_<?:deR/9>mk5~lUw_4oQKMTj~15<
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 11 3d a4 10 2e 98 e1 77 d4 fa 55 0b 33 28 60 e4 f7 8e 49 d5 ec 12 15 55 ff 00 43 06 6f 75 5e ee 74 0b 68 83 0f 02 dd ab 76 64 fa c0 ed 40 ff 00 49 aa d0 67 eb b5 50 e2 97 f5 1f c7 e2 73 98 ca 5d 9d 69 2f 3f 8e bf 53 d0 2b c3 5e 93 58 e6 a3 91 8f 45 7a 05 62 0d 79 3c e1 54 b1 38 0a 32 76 27 97 fa 20 9f c5 5e a5 a8 4a e7 37 a4 9d 21 86 d9 75 4a e1 72 18 aa fd b3 69 19 6d 2b e4 07 8f 2d c7 98 a8 ef 8f 75 ef 6b 0b 05 68 a7 27 38 75 1d 99 68 cf f1 4e 1c c6 5b cc 07 db 97 3d aa 23 e9 0f 1e 6e 23 7d 34 cc 58 5b a4 86 28 d1 4e 0f 67 1e c3 c4 8e f3 65 fc 7e 17 a8 54 71 d3 bb 66 49 31 b9 46 27 4e 47 8f 88 fc 75 d0 52 e0 af b0 ed ea 3d 39 78 f7 f7 7d 4b 4c 35 3c 34 a7 fa 79 26 ea 6e f5 b2 4b a2 b7 3e b7 d0 bc 3d 13 e9 2c 37 90 89 a0 90 48 87 63 e0 c8 c3 9a 3a 9d d5
                                                                                                                                                                                                                                            Data Ascii: =.wU3(`IUCou^thvd@IgPs]i/?S+^XEzby<T82v' ^J7!uJrim+-ukh'8uhN[=#n#}4X[(Nge~TqfI1F'NGuR=9x}KL5<4y&nK>=,7Hc:
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 90 01 0a e1 d8 6f e0 42 15 20 f9 d3 2b a4 e7 20 6c c7 99 1a 34 b6 76 39 d8 b2 8d b6 1b 10 05 73 b8 54 45 fa 45 7f db 66 43 1c 50 b5 b7 69 de 58 90 88 b2 62 07 64 19 3c d7 1d ed 47 9e 6a 48 e9 17 0b 59 41 d4 00 7c 7e f9 a4 16 f6 36 dd e5 f5 1f 88 83 82 3a cc 25 6c b4 a2 bc be 1a 17 f8 5a 39 a3 65 c9 27 e3 74 99 54 fa 7d 64 da f2 56 41 aa 46 3d f4 00 f7 61 8b 99 46 7c e0 e4 7b 37 df 38 1a 7d 0e e0 12 4c 42 45 14 92 bb 30 18 8c 64 ee 3f 8c 7b 89 b0 ce 5c 85 1c ce d4 fe e9 ef 04 7e d8 46 91 80 55 a4 1a f6 0a dd a8 38 d0 9b 13 b2 b2 82 76 d4 a4 64 e4 1a df b3 e8 b7 b9 ed 6e 67 63 24 53 47 63 34 90 33 db 46 cb 23 a2 39 57 82 78 e6 90 c5 34 7a 75 86 56 53 a5 1d 99 59 23 9a a3 57 a4 a3 51 cb 96 e5 95 17 78 a3 67 ab ab e5 9b 8b c5 04 64 98 78 65 a4 f1 43 ef b2 cc
                                                                                                                                                                                                                                            Data Ascii: oB + l4v9sTEEfCPiXbd<GjHYA|~6:%lZ9e'tT}dVAF=aF|{78}LBE0d?{\~FU8vdngc$SGc43F#9Wx4zuVSY#WQxgdxeC
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 2e d1 3d 34 5e 6f 5f 92 1d f7 77 5a b2 3e bf 92 be 79 75 8f fc 3e fb fa e5 cf f7 cf 5f 41 ee e2 c6 ff 00 5f c9 5f 3e 3a c7 fe 1f 7d fd 72 e7 fb e7 ad 14 cb 8f 63 db 75 aa df a4 7e 6c e2 41 f0 87 b4 7e 5a 90 1d b5 2b 16 1d dc 8d 2d b6 55 86 7c 39 95 39 df 1e af 2c 18 f6 2e 63 da 29 cf 18 cb 0f 68 1f 8e ba 2e 0f 5b 24 67 a6 ba 7a 5c ee 64 dd ed cb 51 f3 d0 99 fb b3 47 ab 69 21 18 3e b4 70 07 86 fb 3b 6d e3 5c ee 3f c2 e3 8f 48 56 72 48 3a 8b 60 77 b5 1e 40 72 1a 71 cc e7 39 ad 8e 13 85 63 b6 00 00 0f cb f9 85 73 b8 cd d2 99 07 32 3d 7e 75 33 13 2a 39 b3 3f dd 2b 78 6c 42 a9 4a 4a a4 ad b5 95 fa b6 69 c4 c5 7f 38 f0 34 ba 4e 32 31 b6 0f c8 6b 5f 88 48 0b 6d cb 15 ac 1b 7f cf 5e d0 a6 a5 e4 65 4d 38 eb d4 98 7a 43 d3 8e d2 c6 40 57 12 97 8e 30 50 86 56 62 75
                                                                                                                                                                                                                                            Data Ascii: .=4^o_wZ>yu>_A__>:}rcu~lA~Z+-U|99,.c)h.[$gz\dQGi!>p;m\?HVrH:`w@rq9cs2=~u3*9?+xlBJJi84N21k_Hm^eM8zC@W0PVbu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            94192.168.2.850481142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC697OUTGET /vi_webp/fB8TyLTD7EE/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 26036
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:55:18 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 15:55:18 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1538438334"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 4233
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC756INData Raw: 52 49 46 46 ac 65 00 00 57 45 42 50 56 50 38 20 a0 65 00 00 10 72 01 9d 01 2a e0 01 68 01 3e 51 22 8e 44 a3 a2 21 94 99 26 68 38 05 04 b2 b7 75 be 25 8b b9 34 f0 20 74 de d6 23 2a dd fb 9c 28 af 5b c7 f2 ef e5 3f 38 63 11 82 0f 53 7f 87 cf 6b df fb ee ff dd f5 f3 fd bb d2 0b a4 3f 9b 1f 37 cf 52 1f dd b7 ee ff bc f4 d0 fa d8 7f 7e c1 a3 f3 0f f3 1f e0 7f d9 78 73 e5 d7 e0 7f bf ff 9f ff a1 fe 0f dc 6f fe 9f f1 3e 5a 7a ab ff 3f f7 7f 56 7f a0 7e 40 fd ef f5 6f ad 4f ba 5f dc 7f cd fe f1 e3 7f cd 9f f4 7f b2 fb 05 fb 7b fd 8f f6 1e f6 ff 0c ab 8b ff 7f fb f7 b0 a7 be 5f 81 ff a9 fd 87 d5 73 ec 3f ed 7f 85 f5 8b ed 3f fd 5f ec 3f 00 ff d2 ff b5 7f bf fe b7 f9 0d f4 5f fd 2f fa de 47 5f 93 ff 97 fa b5 f0 13 fd 1b fb c7 fd cf ee 3f 92 9f 51 1f eb ff f0 fe bb
                                                                                                                                                                                                                                            Data Ascii: RIFFeWEBPVP8 er*h>Q"D!&h8u%4 t#*([?8cSk?7R~xso>Zz?V~@oO_{_s??_?_/G_?Q
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 14 1a 1f 9c b1 0d 27 2e 87 c4 21 cd 56 e2 fb e3 48 2e c0 2b de 16 84 ef d1 0e ee cb 5f 8e fb 92 6a f6 65 ed 19 a8 88 9f db 53 b4 54 5e 58 23 ec 82 d0 be a1 25 24 02 3e 85 e5 b8 06 4e d7 50 80 46 0c 45 d7 63 42 c6 08 5d b4 29 86 ec c2 6c 5f 26 51 12 c0 f8 a9 8d 85 92 af 8a b6 e9 4b ba ad 95 f6 96 0f 90 ca 5b 0a 47 7c 05 b0 2e 77 2d f1 40 34 4d 43 c5 b2 a5 0f 1d 1f 70 81 5a fd e1 e5 8b 33 3f dd 78 d6 0d 7a 3b a7 4c 89 90 6f 36 01 9f e9 b5 e0 4d 60 77 90 85 57 6a bf 90 1e 9e eb 35 71 22 eb 36 13 b0 fd fc b2 97 b4 15 a2 9e 06 9d 29 a2 8f 0f af ac 94 8a dd a3 85 91 db 85 eb a0 98 d0 23 9e b8 63 ba 40 4f c5 98 05 c8 39 33 f3 6b df 8c 2f 72 5e 64 27 8f 29 8e 89 ca 2a 27 83 87 24 d5 51 1e b5 5e 86 92 a4 67 54 49 2c a3 ed f4 8e 23 6e 3c 0f 0a cf c7 fe 1e 60 55 24
                                                                                                                                                                                                                                            Data Ascii: '.!VH.+_jeST^X#%$>NPFEcB])l_&QK[G|.w-@4MCpZ3?xz;Lo6M`wWj5q"6)#c@O93k/r^d')*'$Q^gTI,#n<`U$
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 3a 49 98 be ee da fa d8 83 12 8c a8 39 9a 28 a9 b0 66 e4 0b 2b b4 4f 0d 66 57 08 82 5c e2 9c 6d 4a c3 26 82 20 bf 6e d3 ff 8b c2 44 5b 42 51 f8 7c 5d a9 3d aa 12 93 82 39 1a 17 5c f7 99 33 5d b5 bb 08 ee 8f 38 e1 01 0c be c7 11 a9 68 0f 5d 29 b4 e4 fd 76 c4 b0 9e e8 60 fa af ae 15 b5 7c 5e 42 5a b6 40 02 78 c9 d9 fd 13 19 09 12 99 9b 7c 5f 09 fd 25 e7 31 37 82 70 2d b1 a8 d8 73 5e 32 99 be 22 3a 78 98 c3 5b 6c 5b 6b 07 44 6c c3 af 85 c7 88 26 71 6c b2 38 97 67 cf 90 f6 9b 61 bd 20 4b 41 e2 2b 52 6a 3f 72 a6 10 ed 4b a3 8e ab 0f b4 4c f2 fc 99 e0 43 44 db b3 08 d4 e6 14 0d 95 23 cd 88 99 48 d8 de ba 8a 4c 1e 39 3b 55 ad f9 42 cd 32 78 b9 85 10 32 20 20 c7 8c 86 ef 62 22 34 e8 50 fd e7 5a 45 51 7c ba 76 36 12 4a 4c 35 ec 15 db c3 84 5a bc 04 84 cb 53 62 29
                                                                                                                                                                                                                                            Data Ascii: :I9(f+OfW\mJ& nD[BQ|]=9\3]8h])v`|^BZ@x|_%17p-s^2":x[l[kDl&ql8ga KA+Rj?rKLCD#HL9;UB2x2 b"4PZEQ|v6JL5ZSb)
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 55 ff 0f 68 a1 5d f7 ae b5 e5 9d 4f e6 03 c5 96 b6 57 31 0e 34 bd 92 6b 58 a3 25 28 f9 2c 7c e6 88 e0 16 c0 0c c3 24 10 49 67 26 93 55 0c 8c 79 0f 9a 51 9a 3f 8b c4 1b 11 67 27 08 4e 67 2d 3a 38 3f 2c e1 fa 0e 25 10 48 db 85 32 83 db 9f e5 00 2d 49 c5 ba 80 72 b0 b0 9b 65 5c ed 94 86 d7 4a 30 86 ed f5 04 6d d7 52 9f a6 e7 1c 60 96 6f 09 3c 42 97 c3 3d 1b e6 da 66 78 8d b7 c3 be 76 33 69 22 ed 7a 6c 80 fc 6d 5b f4 33 90 73 42 15 82 94 d8 e5 4d 68 3d c4 b2 9b 47 bb 22 c7 c4 c9 29 be 58 76 cb 88 84 a4 e0 23 d0 e2 44 f3 43 fa 14 2d 28 ca fe d1 dc a1 32 0c fa 3e f9 f8 08 84 89 ba 07 f1 1b e1 7c 99 ce cf d2 f0 e3 f2 b7 2c 65 30 f3 b4 fb da b9 70 d1 2f f7 08 7b 18 ca 29 58 11 de 82 ab fb 5f 5b c1 ab f8 f3 4f 21 3a c3 2d cb 13 83 b5 30 5c da 98 16 b3 64 4c 71 19
                                                                                                                                                                                                                                            Data Ascii: Uh]OW14kX%(,|$Ig&UyQ?g'Ng-:8?,%H2-Ire\J0mR`o<B=fxv3i"zlm[3sBMh=G")Xv#DC-(2>|,e0p/{)X_[O!:-0\dLq
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: a1 31 75 b6 29 33 b4 86 a3 87 b2 1f 3b 9f 66 de 34 70 e2 f1 98 78 e2 ad 64 93 20 4f 41 02 23 aa 6c 7a 4d bd bb 04 62 b1 75 e7 35 97 00 17 83 67 ad 90 84 fc f9 50 52 c2 bc f6 80 9d 70 19 50 c7 0e a8 e4 1f ae 8b 9d 05 4b f5 fa aa c8 81 9f 2a 03 de 04 fd 3a cb 86 1d 43 b6 16 d4 d6 71 ee ac 84 e8 fd 67 6f e0 00 32 28 d1 43 2a 55 2e 50 7e ce e3 fe 3a 3a 5b e6 b5 b7 96 14 19 7e d6 94 ad 8b 38 83 22 48 fe 14 62 51 e1 24 fc 76 df 3d 7f 2d f0 a1 d6 71 e7 99 e7 fd 5f ab 8c 32 76 54 dc 13 d5 5c 73 4d 2e a7 94 4a 60 80 3e 44 de de ee a6 53 06 c4 c7 37 5e 00 21 15 65 8f 91 f3 08 58 0b 74 c0 1c 55 34 7f 80 af ff 7c 98 62 c4 1a 39 30 2a 3e fb a0 ae 81 aa 04 d9 43 68 ad 8e a2 03 69 d7 ef d3 06 64 63 74 2e 6f 26 f0 93 7e 39 8b d5 5d d0 68 dd ca 27 15 9a ed b8 f4 dd 99 a0
                                                                                                                                                                                                                                            Data Ascii: 1u)3;f4pxd OA#lzMbu5gPRpPK*:Cqgo2(C*U.P~::[~8"HbQ$v=-q_2vT\sM.J`>DS7^!eXtU4|b90*>Chidct.o&~9]h'
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 09 f1 61 21 44 bd 20 e9 22 80 3d 89 4d 04 57 06 f1 ff 31 ad 14 ac 5a 07 8b 89 6f 63 f4 0f 15 72 b2 b1 07 be 3b 1a 9c 12 3a 86 23 e7 0f e9 60 a6 bc 41 03 43 5e 55 c1 40 db 76 e0 08 07 86 47 6f f9 7d df 27 f8 f1 63 c8 aa de dc c8 21 80 82 1e c3 2d b3 fe ee e0 60 ea 93 5d f7 d9 2b 27 3f 20 44 9a 5b 3a 81 f4 60 d1 5c e5 62 4a b6 03 9c 06 50 b3 ca 1f 0b 33 6e 85 96 9a f0 c6 19 35 cc b5 fa 77 29 14 86 e2 52 b6 85 28 0b 14 b1 6a 8a 66 51 b6 43 42 89 5f 1f 49 bd 1b 48 e0 1c d2 e3 70 36 49 7b c2 d5 d2 73 22 91 f9 20 12 c2 71 20 58 4a 00 0f 45 f9 dd 32 fb 33 46 3d db fe b7 7f 5d 34 87 dc 9f 32 ca 51 0d c7 d9 92 b7 ed bf 69 9e 2b eb 6a d7 24 07 78 2c 5f 1a 58 e6 ae e3 32 10 85 3f 77 92 9d 78 28 10 0d 16 10 06 bb f7 19 98 3e b0 1b 45 1e 3e 35 a2 44 30 0c cc 9a 7b 5b
                                                                                                                                                                                                                                            Data Ascii: a!D "=MW1Zocr;:#`AC^U@vGo}'c!-`]+'? D[:`\bJP3n5w)R(jfQCB_IHp6I{s" q XJE23F=]42Qi+j$x,_X2?wx(>E>5D0{[
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 9d 5f a8 3e 88 d7 1c 7e f4 ef 1a b2 e4 26 23 93 69 b5 33 f1 ba 6d 2d 15 36 76 6b 04 52 c4 48 a0 aa a4 33 fb e6 1b e4 af a6 e4 48 e3 e9 74 8f 0b 90 8f 72 fa 02 1e b6 a8 46 e4 e3 02 6c 19 1a c4 99 6c 00 e2 33 7d dc 63 6f b4 3c 4a 22 8b e1 65 bd 4c 5c 86 da c1 da 5c 8a 02 90 df be 3a 9f 7d a5 ac 12 d3 eb 62 65 3c 01 65 67 e9 65 b1 e5 6d 37 8b 66 db 58 20 d4 28 82 a6 67 02 c5 71 37 35 dc 0d 76 8e 03 8b 0f c7 0f 88 fb 9e 73 f2 c1 20 62 5b 71 33 99 32 0d 47 13 e4 9d 3e 4e de 61 c9 cb 5e fe 3d 57 4a 3d db d3 d1 0e 5a 84 bb 91 4d 9d 02 7c 66 6d 3f 65 86 1e a4 db c5 c9 be 77 15 6c 78 64 7a 53 c2 07 27 26 b7 13 05 63 a6 37 d3 e1 29 ec ea 51 e4 85 ea 7d 75 bd f4 66 a5 5f 6e a8 f9 a3 3a b2 e9 d3 e1 c6 86 96 2c d3 c7 8b 9e e2 68 13 cb 1b 91 53 85 ea b0 d7 65 e5 07 1c
                                                                                                                                                                                                                                            Data Ascii: _>~&#i3m-6vkRH3HtrFll3}co<J"eL\\:}be<egem7fX (gq75vs b[q32G>Na^=WJ=ZM|fm?ewlxdzS'&c7)Q}uf_n:,hSe
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 2e 37 19 2c 69 52 13 66 62 99 3c 4e c8 c9 06 a7 70 86 a4 ae bd a7 52 fa a3 81 6e 23 ab 4e f5 94 07 78 22 76 52 7c 3e 77 49 c6 46 6e 0d b5 b8 79 a6 2f 48 52 42 19 d9 bc 2e 0f 60 22 a9 c2 b0 5e aa 2a b8 21 35 65 a6 e9 13 fa 3f 9d d2 de 0f ea 24 4b 4b 67 e9 d8 95 a3 d3 6f 0f 9f 66 3f 24 ea 50 ac d9 c9 9a 2a 63 c5 f8 33 7d b1 10 86 61 f3 de 3b f5 ab 2a 22 8d 15 a5 9d 15 fd 9a 38 a4 5a bc 26 cc c3 4e 4a dd 60 28 4a e0 42 42 03 ab a8 30 3b 0f f8 fc 67 c1 be a9 44 00 41 16 41 ca a1 7c 52 e6 81 62 0d 56 4f 74 e8 0b 17 83 d9 0b fd d5 aa 8d c7 29 14 fb 4e 8b 7b 12 99 42 ad 1f 6f 1f 0e da 0c 7b 6c d0 bb b0 a6 4c 71 dc 9e fd 44 67 28 84 7d 33 2e 83 49 35 11 ad 47 0d 70 07 23 d8 5f c6 38 1c 24 49 78 bd 23 f5 dd c4 ec d9 58 ee 69 a6 f0 88 e2 1d 26 89 72 16 76 57 6f 90
                                                                                                                                                                                                                                            Data Ascii: .7,iRfb<NpRn#Nx"vR|>wIFny/HRB.`"^*!5e?$KKgof?$P*c3}a;*"8Z&NJ`(JBB0;gDAA|RbVOt)N{Bo{lLqDg(}3.I5Gp#_8$Ix#Xi&rvWo
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 62 10 65 09 4f f5 3f cb 0e ac c1 c7 96 c8 37 46 0d fd c5 54 e0 26 e0 d1 d9 1b 56 7f 66 3d be a5 91 51 06 1c c9 4b 46 b1 66 b4 30 06 2e 98 f0 da a3 59 56 98 2e 1f aa 53 ff a1 b6 6a 5f 59 09 89 50 3a 4f b3 81 67 9c 07 38 27 01 a6 68 72 2d b4 96 45 68 23 1c a8 51 c5 92 fd 72 df 29 d2 3a c1 80 88 42 e5 21 9a c4 1d 41 bf d2 5f 8e f6 2e 37 b5 7c 7f 93 d9 05 bd b6 d6 21 39 55 d1 b9 9d 2f fc bb a1 40 34 aa 01 a6 ba 90 fb 4e 31 2a b1 fa 24 af ea 29 4a 42 92 f3 48 ac 1c 49 bc cd 7a e2 26 e4 1c 47 64 29 27 38 85 c5 71 35 73 d0 e6 1b 64 3e b8 0a 06 be 47 5f 81 6b f2 2c 5f 11 a5 c6 d5 61 3f c0 d1 e0 02 a2 21 bf 91 2a 2e f9 86 20 95 b5 de 44 69 4a 80 bf 20 70 f9 33 c3 41 c9 13 d6 b8 75 07 a3 dd b0 64 03 61 db 41 68 b9 6f 7b f7 93 d1 a3 81 bc c0 33 ef 8f 03 f2 09 e6 e5
                                                                                                                                                                                                                                            Data Ascii: beO?7FT&Vf=QKFf0.YV.Sj_YP:Og8'hr-Eh#Qr):B!A_.7|!9U/@4N1*$)JBHIz&Gd)'8q5sd>G_k,_a?!*. DiJ p3AudaAho{3
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 46 23 ee 04 04 63 99 b7 fa 0b 01 f1 58 ea d4 f2 ca c6 45 7d 7e 67 62 5e 4f ea db f6 71 c5 1f 4b ee 81 88 3a 8c e2 a3 db a9 bc 1d 62 92 55 63 60 6a f1 f3 3a e2 79 2d a5 71 0e ab 88 da 7c a1 96 36 4f 46 43 aa e9 6a bb 15 3b f0 94 fa 39 e3 de a9 31 a5 a0 3a 90 f2 47 b8 f7 7b 80 ba 36 98 a2 74 37 1b 99 9c f6 c8 4e 7a 1c 37 d0 3e 32 a6 4d 8e 4d 59 d9 e2 21 2d d9 b8 95 14 36 4d 82 61 08 8c 9b 9d 2e 11 d8 64 d7 c4 cf 01 b0 23 d5 7f 1d 45 d1 45 16 73 93 d5 27 8e 0f 87 8b e9 d4 c5 87 01 23 4f 89 54 86 55 ed 6b 8b bd 1f e9 0d e3 46 58 1d 12 14 26 fe 17 29 42 85 20 9b af 52 44 47 78 bd 57 b6 82 40 04 e3 70 33 74 2f ed 71 4c bb 19 70 f3 ae f3 a9 35 6e e0 bb b7 e6 c2 48 86 d3 84 b4 d4 80 87 db d2 05 83 89 0f d8 2c 0c 36 42 aa a1 9a c2 a0 b1 db ea 06 6c 8e f8 a5 39 27
                                                                                                                                                                                                                                            Data Ascii: F#cXE}~gb^OqK:bUc`j:y-q|6OFCj;91:G{6t7Nz7>2MMY!-6Ma.d#EEs'#OTUkFX&)B RDGxW@p3t/qLp5nH,6Bl9'


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            95192.168.2.850482142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC697OUTGET /vi_webp/mDYqT0_9VR4/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 14318
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:51 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 17:05:51 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1641446396"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC767INData Raw: 52 49 46 46 e6 37 00 00 57 45 42 50 56 50 38 20 da 37 00 00 d0 1e 01 9d 01 2a e0 01 68 01 3e 6d 34 95 48 24 22 a2 29 a6 12 ba e9 30 0d 89 63 43 6a 8d 27 93 6b 18 4b 28 81 d6 9b 88 5d de d3 e7 8f d5 3e 9f 7e 5f 1a dd bf e7 6f d5 3e 6e 3f ed fa e2 fe af ea 37 fd bb d2 f7 a8 af 35 3e 6a 9f f7 7d 81 6f 51 7a 2f f4 cc ff 64 b5 f8 d5 0f 17 fd 2a fd a6 72 77 39 f7 6d f9 3c 78 f0 26 84 9c f9 3f dd 3d 6b 3f 1f d1 7f b5 9f eb fd c1 3f 55 ff c6 f9 69 f9 4c 7a 97 b0 2f f3 5f ea 1f e9 ff b9 fe 70 fc c3 fd 37 e9 ef ec 6f 61 ef d7 bf fb 9d 8c 3d 18 3f 6e cb c0 71 7d 2d d9 02 37 c0 38 be 96 ec 81 1b e0 1c 5f 4b 76 40 8d f0 0e 2f a5 bb 20 46 f8 07 17 d2 cd 94 75 a6 27 7a a4 96 45 8a 55 fa d7 0b 3b ad f6 79 81 86 95 80 a8 01 a2 84 31 79 69 c5 0a c7 c1 48 69 d4 0b db 11 ab
                                                                                                                                                                                                                                            Data Ascii: RIFF7WEBPVP8 7*h>m4H$")0cCj'kK(]>~_o>n?75>j}oQz/d*rw9m<x&?=k??UiLz/_p7oa=?nq}-78_Kv@/ Fu'zEU;y1yiHi
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 12 f7 c6 60 6b f2 2c 40 ae ff dc 72 c5 aa 43 b8 15 76 66 94 fe 95 80 07 82 81 3a ae 91 40 31 8c aa 22 9b 5d ee d8 14 e2 41 67 33 81 19 cf a7 d1 d6 23 83 3e b8 8e e1 08 99 f8 5a 50 88 5b fe e6 c0 34 c8 01 df 9b 7e c8 b0 a7 28 a2 e1 5c d7 bd f1 de b3 ed 59 16 d4 d2 10 e5 23 fd fa 23 61 37 c8 9d a2 7e de cb b9 ec b0 db cb b9 ca c8 cc 41 dc 1f 65 aa 96 55 ba 22 75 4b 24 1e 4f 39 93 8a a9 4d 84 5f b4 dc 28 96 cc 5a 60 fd b0 ac c8 8b bf 84 07 11 2a f4 af d7 cf c5 a3 3d 3f ea 76 7b 50 4d 11 a5 c8 a8 cc f5 b3 64 04 dc 49 e0 97 98 f9 fc dc 9e cf 0b e9 a0 81 c0 aa cf cd 40 24 2b 84 79 14 23 14 b3 36 3e 3e 07 ad 98 9e a0 ea ab 52 ea 25 11 18 e6 27 f5 b4 7e 9c 55 b6 8b 0e 14 47 3f dd 25 9b e3 40 08 9e 48 d1 16 61 5a 5c 82 c8 bd 50 0d c3 fe 17 2c 7e 13 fe 77 b6 9e 50
                                                                                                                                                                                                                                            Data Ascii: `k,@rCvf:@1"]Ag3#>ZP[4~(\Y##a7~AeU"uK$O9M_(Z`*=?v{PMdI@$+y#6>>R%'~UG?%@HaZ\P,~wP
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 23 91 8c 31 b0 fd 97 c2 9a e8 7b f5 7d de 99 e7 9c b2 e6 cf a9 5d 26 34 6c c6 20 0a d5 26 75 62 9e 3b 06 69 75 2d 65 aa bc a1 54 28 59 61 b4 ee 2d c1 e7 a8 ab 34 cf e7 97 24 6f c6 68 05 68 b4 e6 90 8b c3 1a 66 65 24 ca d4 57 43 aa 05 8d 34 6c 85 c4 39 de 80 37 a0 60 f6 6e 81 c6 aa 94 85 a8 2a 73 2f 8f 32 c8 e2 09 07 55 df 10 83 40 3c b3 3f a2 b6 8c 59 e2 fa a3 9e ca b0 70 93 57 8a 95 9d 0e 1a c7 8c 0e 2f a5 bb 20 46 f8 07 17 d2 dd 90 23 7c 03 8b e9 6e c8 11 be 01 c5 f4 b7 64 08 df 00 e2 f4 80 00 fe f5 72 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 d0 fb 78 af 9d 3f ed cf 7c 70 5d a6 43 00 41 92 a9 c0 bf db 17 d4 41 75 bd 5b 0c 5b fc 32 5a 32 cd 40 8f ab 86 6f e7 cb 66 86 e6 c3 22 82 c4 a5 f6 fc 38 74 64 7f dd e0 68 30 2d 23 55 c6 65 24 58 c9 f1 ca 94
                                                                                                                                                                                                                                            Data Ascii: #1{}]&4l &ub;iu-eT(Ya-4$ohhfe$WC4l97`n*s/2U@<?YpW/ F#|ndr`x?|p]CAAu[[2Z2@of"8tdh0-#Ue$X
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: b0 04 04 96 d7 7b a2 1d ec dd 3c c9 cd dc cf af 90 ec db 40 73 62 60 62 f7 50 b8 b3 c6 57 a1 4d 35 32 72 e2 2e a8 89 07 d8 9d 2f 6a b1 c6 3b 8a ea 36 1f c6 17 9e f1 72 4d b5 0e 23 4a 30 7c a5 65 02 fc 7f b9 d7 dd 64 e6 68 d7 bd 06 50 9b 69 f1 89 29 38 d0 09 95 a2 60 7c c3 0a 43 fe f0 a4 51 5f 53 fd d9 39 d4 fd df fa 36 d3 0e ae 2f df 8b 6b 8e c7 fd b1 4f 87 5e 04 1d 6a c0 de be a1 3a 7f c6 c0 dd 18 40 90 d4 1f 92 bf 0a a1 c9 16 61 4e b3 00 89 1e 94 27 f6 66 24 bd cb 91 f1 d7 c6 0c 50 c3 77 d1 70 d3 1f 96 05 da ee c3 a9 6a 53 ae 0b fd 99 68 5f 28 ba 8a 31 1a 85 83 55 66 04 b9 34 f6 6a 82 1b c4 4b 43 19 59 77 95 fa 4e e4 dd ce 09 db 49 19 8e f7 1a 88 e9 e5 b2 fd ed 40 71 64 c0 d9 b9 a7 ca 8e 47 f5 73 a5 a1 ea 4b bf 67 d7 69 7c d8 10 a9 8f 4c 52 b4 19 d9 82
                                                                                                                                                                                                                                            Data Ascii: {<@sb`bPWM52r./j;6rM#J0|edhPi)8`|CQ_S96/kO^j:@aN'f$PwpjSh_(1Uf4jKCYwNI@qdGsKgi|LR
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 60 7e 7f 87 7e 01 36 d5 d0 34 9b dc eb ac 70 2e cb 06 6c f3 f2 42 d7 5b 4d ab 77 d7 2d dd ad d6 e0 d6 8f 3f cc 66 e4 1a a6 d4 2a f5 1b 1f 8e 32 83 fb 2f f2 f0 4a fb 60 33 4b c3 18 f2 2f b5 3c 3b 7b fb 3a 50 67 f8 58 c5 1b 74 29 26 03 a7 25 60 72 7f 1f fa e5 98 f4 b8 54 2b 51 8f a8 5b 13 7c 84 b7 a5 2a 23 d9 50 aa 55 bb 20 83 a5 58 1a 2f 05 ef ed 91 00 98 5e 18 de ce 8e e3 d7 ec a9 2e 2d 9e f2 74 09 cc ee a8 44 bc ae ae 05 23 9a 0a 66 73 bc b2 fd a7 7b 71 cd b2 09 3b ed 20 0f b9 9c b1 a8 36 a6 1e 25 05 41 f6 9c fc 39 c9 01 71 80 d7 2b c1 ea e2 97 92 6e 60 a1 27 9c 57 36 a1 7c 67 0a 3b f9 08 31 aa f5 fb d2 3f 27 65 06 87 60 88 5f 53 87 6f ea e7 f4 6d 20 d2 80 53 95 82 0b 1c 9b d1 cd 58 cf 45 ba 07 ff 46 15 aa cd a3 ed 0e d0 bd 99 29 cd ed fb 1a d4 44 da f6
                                                                                                                                                                                                                                            Data Ascii: `~~64p.lB[Mw-?f*2/J`3K/<;{:PgXt)&%`rT+Q[|*#PU X/^.-tD#fs{q; 6%A9q+n`'W6|g;1?'e`_Som SXEF)D
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 36 70 53 1e 52 17 94 7b 71 87 1d 4c af f2 45 4b c0 42 48 87 57 d1 9d 92 15 b6 cb 71 bf 35 b8 01 1a 59 73 57 25 35 21 c5 57 c2 e3 ba 1c c3 03 4a 89 61 69 91 02 74 e5 f8 eb e9 24 98 bc 06 1b d3 fc 83 eb be a0 b3 95 ef c6 e7 f6 2d 6e 50 aa 7e 78 8a 11 a7 c2 cd 24 f5 bc 54 45 c2 c0 02 10 e5 29 15 15 42 b4 3a f1 2e ad 5a 62 d3 5a b8 03 dc ed 22 1f bb 09 73 8a 61 7e e7 18 0a 16 1f 43 2e e6 50 da ca 55 8a 42 f4 dd 1e 74 c3 b2 22 e9 1e 2e fd 6f 34 3e a7 72 67 88 e2 b4 e0 ef 55 d0 07 2e ff 6b ba ad ed c3 15 0e 6f 31 c5 e6 ba 91 f7 8f d4 44 84 45 4a 69 a2 c8 f1 d4 1a 80 fe 41 0c 05 b7 78 18 9d 27 49 77 2e 1c 53 f0 e6 ae 25 bc 36 b4 55 0b e6 cf e5 4e 41 2d ee b9 52 6c 27 22 1c 63 7e a1 05 d5 7e 1a 0f d8 67 77 a4 7a 8a f9 38 08 8c fb ff 61 a4 20 fc dc bb 66 db f8 6a
                                                                                                                                                                                                                                            Data Ascii: 6pSR{qLEKBHWq5YsW%5!WJait$-nP~x$TE)B:.ZbZ"sa~C.PUBt".o4>rgU.ko1DEJiAx'Iw.S%6UNA-Rl'"c~~gwz8a fj
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: d4 d0 75 89 82 26 74 28 33 2f 37 b5 00 39 2d 58 15 e7 0d dc a3 a3 b6 8d 02 7b e1 96 f4 81 8b 54 4b 3b ef 92 1f c6 37 ca b9 28 e9 c5 ff 0f 75 64 e4 9c ea da 07 03 11 1c 05 04 0d d7 cd bf 6e 82 94 a9 a8 de 39 6e 6b a8 29 aa 5f 46 02 36 95 9f 7f 3e ee 35 bd 41 7d 61 5e d6 c5 47 4a e3 5d 29 27 80 33 70 bb bc b6 63 35 fb 9a fd 9a d7 20 2d d4 bb 96 fc dd b5 eb ca 39 8c 17 76 c0 75 b9 fa 34 f5 75 f9 17 40 2c 42 7d 8d 9e 45 d5 14 4f b1 f1 48 fd fe aa d7 fe 72 52 44 49 ff 28 56 1c 6c 5a 60 a6 6e aa d4 5d 82 6e b0 8b 17 9d b1 92 d1 79 8b f5 54 f1 02 fa 72 3d 01 af 4f 4b 76 a3 de 62 ce e0 8e 71 c3 87 37 98 ec da 8d 5c 4f 24 aa 74 8c c6 c2 b2 c2 a3 ac b3 f9 ae 3e b8 1f 3e ee 63 37 e9 7c 04 d8 ae fb 4d a3 83 02 fa 48 ca 13 37 cd 57 50 7e 2e 76 21 cd 34 e1 a9 a8 ed a1
                                                                                                                                                                                                                                            Data Ascii: u&t(3/79-X{TK;7(udn9nk)_F6>5A}a^GJ])'3pc5 -9vu4u@,B}EOHrRDI(VlZ`n]nyTr=OKvbq7\O$t>>c7|MH7WP~.v!4
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: b7 a3 78 90 44 9d d5 ce 4d 26 96 3d f1 92 89 84 27 30 6f ad 3b 93 3f 1c 93 9f 1d 8a 35 e5 c0 2d 01 be 2f cb 15 71 c3 8f d9 ec ee 01 26 1c 0d 7d 65 93 5e d5 8e eb 98 10 fa c3 66 b2 47 b4 d8 30 6b ff 27 dd 53 88 6e 70 a3 fa 0d fd 3b 8c 10 54 57 4b 14 32 89 ce 8b 67 ae a6 f9 84 b6 6a 04 42 04 98 62 aa 24 38 d5 7c 9a b6 32 74 5c 2d 58 d9 01 99 d0 49 17 43 07 14 60 94 b8 71 50 1c 20 a6 1a 4f 9b d8 98 53 22 b7 5a 36 89 8d 7a 35 82 b5 37 4c a5 9a a8 a8 68 56 e4 59 61 5b 64 53 b5 e4 1a a8 9a 0d 02 f1 06 af 84 97 e0 31 24 64 18 f8 b7 f6 c4 17 66 a2 f3 8c d8 93 13 f8 3f fd 40 09 68 00 a0 19 28 27 5f 5d 53 f6 66 ac cd 18 43 9d b2 86 d0 23 ca 91 ed a2 dd da b4 0f fd a3 2c ed 2f e7 12 b5 e2 6d 58 8b 21 1b ff 13 c6 01 ab 98 24 73 54 10 22 d9 ed aa 5d 7e 8c aa 7a 01 d4
                                                                                                                                                                                                                                            Data Ascii: xDM&='0o;?5-/q&}e^fG0k'Snp;TWK2gjBb$8|2t\-XIC`qP OS"Z6z57LhVYa[dS1$df?@h('_]SfC#,/mX!$sT"]~z
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 02 ef 94 67 30 7a 9f 53 b5 aa 10 ae 2f c6 5d d5 dc ff ec fe 9c 4d 89 40 54 92 b8 7a 2c 5a 8a 2d 25 de 96 ee e6 fa da dd 89 cc b4 6f d5 9f fc 13 a5 c0 61 80 64 51 a9 cd b6 b1 dd ab 59 9c 2d a7 17 fd 3f c3 6d 63 9a 1c f7 1b ce 0c 83 8d 90 6f f6 c0 93 c9 31 18 99 1a 6a b9 4b 9e e2 da 67 f8 fe 8d 37 7d 9d 68 ed 12 6b f4 a8 c4 d9 e4 be a2 45 52 57 62 75 b3 d5 f0 55 46 30 24 b6 44 af 60 b0 1d 85 7a 5e 58 a0 f7 86 ef da 09 3a 33 66 79 da d4 9e e8 52 53 0c f1 21 61 1a 82 0f b8 c2 4c ce 28 81 a6 36 c2 4d f3 17 91 06 3d 85 f7 93 10 bf f0 07 ff c8 a7 53 57 6a 8e b4 96 72 a9 46 72 9f a8 58 b7 86 cc 99 95 ea 4d 47 42 41 ce 6f 5b 68 e3 77 35 31 de 28 f9 69 01 6f fc ef 01 ba 87 e8 b0 88 8c 8d a5 fb 76 56 92 0b 20 08 5b bd f8 ee 43 f9 82 15 97 67 09 60 88 21 a7 a4 10 a4
                                                                                                                                                                                                                                            Data Ascii: g0zS/]M@Tz,Z-%oadQY-?mco1jKg7}hkERWbuUF0$D`z^X:3fyRS!aL(6M=SWjrFrXMGBAo[hw51(iovV [Cg`!
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ec ec 99 b1 ab 49 be ac 70 c7 5c 06 b5 89 33 81 a3 61 ec af ad 7d a8 f8 af e3 b7 2d e2 a4 6c 59 f8 8b 73 85 e3 88 b1 be 73 1c ba 48 75 21 01 a0 02 72 b8 4a 89 0d d5 53 dd 0c 94 de 04 4a 8b 5b 4c 28 25 24 56 d3 94 59 b2 92 4a 34 41 c6 ee cf 66 2c 9f 31 86 75 99 fc 3f fb 93 ea 56 65 4c 2c 48 be 08 71 d5 40 4f 0c 0b d5 5f d3 3a 77 e7 b3 38 4a 38 04 6b f5 ed 63 da 65 7a cd 7c fb ec ca 69 91 d4 21 63 fc 8a b2 d8 d1 31 b5 86 fe 26 29 34 13 41 49 51 86 8f 63 e0 ba a6 6e 64 7b 0d 34 4b 83 42 8b 47 df 85 c9 16 52 36 96 87 32 1f fd f5 f8 15 63 3d 55 a6 73 7d 08 30 d8 d2 21 38 ab 7e a5 33 b5 57 04 08 94 53 3b 71 cc a8 4e bb a5 e9 41 7b 94 31 c3 9e 7e 79 94 72 9b d9 ca 39 5a ab fe bc 5c 89 b1 1d 90 ce 25 36 40 d0 8d 08 8e 4f 79 e6 d4 c6 71 b3 41 99 17 6b 93 27 f9 dc
                                                                                                                                                                                                                                            Data Ascii: Ip\3a}-lYssHu!rJSJ[L(%$VYJ4Af,1u?VeL,Hq@O_:w8J8kcez|i!c1&)4AIQcnd{4KBGR62c=Us}0!8~3WS;qNA{1~yr9Z\%6@OyqAk'


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            96192.168.2.850486142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC691OUTGET /vi/HYsz1hP0BFo/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 29664
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:57:00 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:57:00 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1663773352"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 531
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 10 10 0f 0d 0f 10 10 10 0d 0d 0e 0d 0d 0f 0f 0e 0d 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0e 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0f 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 18 15 12 15 15 15 16 15 15 15 17 15 15 15 15 17 15 16 16 17 15 15 15 15 15 15 15 15 16 15 15 15 15 15 17 15 15 15 15 17 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 05 06 07 02 01 08 09 ff c4 00 51 10 00 01 03 01 04 05 07 06 08 0c 06 02 02 02 03 00 01 00 02 11 03 04 12 21 31 05 06 41 51 61 13 22 71 81 91 a1 f0 07 32 52 b1 c1 d1 14 23 42
                                                                                                                                                                                                                                            Data Ascii: JFIFh"Q!1AQa"q2R#B
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ca 90 b1 c3 62 51 3b 0e d5 85 a1 6d d5 3f c3 4d b4 09 f8 4d 87 f8 96 9f b2 a8 4d 25 e4 3e d3 4f 3a f6 43 d0 fa fe db 38 51 92 06 69 e1 c0 e4 b2 c4 2b dd 4f 25 d5 fe 72 81 e8 75 5f 6d 20 9d d9 3c 8e da 9d 93 a8 f5 ba a7 fd 49 1c f6 b4 54 94 e6 fa 59 2c e5 0b 52 a9 e4 3a d6 04 9a b6 61 d2 fa df f4 22 9f 90 db 59 12 2a 59 e3 e9 d5 ff 00 a5 34 4c c3 b5 29 04 2c b5 0b 56 3e 41 ed 91 3c a5 9b f7 eb 7f d0 9a 5a 7c 8b 5a 9b 9b ec f8 ee 75 5f fa 52 df 6e f4 8b 34 42 d1 0f 92 0b 57 a7 40 f4 3a a7 fd 4b 97 f9 21 b5 8f 9b fd e7 ff 00 d6 94 3c 6f 42 cf 50 af bf fe 27 b5 7f a6 3a ea 7f d6 9e d9 3c 8d 5a 5d fe 65 9d bf 4d d5 87 aa 81 4b 50 92 ab 35 42 d7 e8 ff 00 87 cb 61 12 2b 59 0f fe 4a df 67 4e 5d fe 1b ed c0 4f 2d 64 fe 25 7f b3 a4 bc 12 ac 5d 0b 5a a9 e4 02 da 0c
                                                                                                                                                                                                                                            Data Ascii: bQ;m?MMM%>O:C8Qi+O%ru_m <ITY,R:a"Y*Y4L),V>A<Z|Zu_Rn4BW@:K!<oBP':<Z]eMKP5Ba+YJgN]O-d%]Z
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 46 b1 09 cb 6d 4a db 61 0d d8 ab ba 57 3b 6a b7 68 fd 67 a8 dc c9 70 e2 99 69 1d 2a e7 92 49 cf 62 81 16 a4 a0 79 dc 7b 0a 9d ad 60 35 c1 40 4c 8e 14 15 2b 8e 52 09 85 db 6b ef 48 bd a7 71 ec 2b c6 b4 ec 04 f4 62 a5 0e 01 46 63 71 c2 89 e5 3a ea 46 c7 a5 ea 33 cd 7b 9a 0e e2 54 27 26 77 1e c2 ba 63 ce 49 c2 40 98 e8 5d b8 a9 fb 3e 9e ac d3 22 a3 e7 a4 a9 ab 2f 94 1b 53 7f cc 9e 95 4b 6b 8e e3 d8 52 c1 3c 3d a5 44 e8 64 6e c2 b4 ad 13 e5 62 d0 d2 2f c3 9b b7 62 bd 59 fc aa d2 20 64 0f 15 f3 eb 57 76 77 e2 24 12 36 e0 53 24 6b 77 d1 3e 20 ff 00 66 bc d7 d2 16 6f 28 2c 31 84 83 9c 63 0a c1 43 59 68 98 e7 01 2b e7 cb 06 b3 31 8d ba d6 16 f1 85 2b a3 b5 82 8e 12 65 c7 da a9 6b 24 68 ca aa ee a2 32 69 5a 7c f1 5b f5 0b 73 1d 93 81 5d 8b 43 7d 21 da be 79 d2 3a
                                                                                                                                                                                                                                            Data Ascii: FmJaW;jhgpi*Iby{`5@L+RkHq+bFcq:F3{T'&wcI@]>"/SKkR<=Ddnb/bY dWvw$6S$kw> fo(,1cCYh+1+ek$h2iZ|[s]C}!y:
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 3e 09 5d 1d 65 6b 9e c6 b8 02 d7 3d ad 20 e2 08 24 08 8d ca 1f 57 e9 88 70 d9 ca 3e 33 c0 07 11 b7 1c 80 cd 4f e8 41 f1 b4 b7 72 8c e8 f3 b8 f0 50 fa 20 40 76 fe 52 a6 38 fc e3 b1 c7 7e 7d 8b 2a 39 0e ad ed af b1 fd cb a3 96 30 74 94 6e a7 fe b9 3f 33 13 b3 4c 6e 9f 5f 8d a9 9e 96 b2 34 3e ca e0 00 75 46 d6 bd 13 2e 2c 74 09 e2 01 8c 36 00 9e 84 8e 9b ff 00 e1 f0 75 a4 7f eb 3e dc fd c9 d6 57 b8 49 40 73 0f af fc 1c 7c 53 34 d4 60 b2 33 4c 44 d1 1f eb 03 c0 a5 2e 8d de 3c 7a d2 94 ec ed 2d ad 79 a0 86 d0 ac e1 3b 0b 5b 2d 3d 46 17 97 7b 65 28 0c 52 b4 ce 5f 07 7f 4c 38 b1 b8 71 82 a1 8d c6 fb 68 76 8f 10 ac e9 6a 0b 14 b5 1f 61 de 0a 17 56 e9 f3 3a 49 f5 c7 b1 49 dc 1e 25 30 d5 f0 2e 36 32 c6 3b 4a 92 6b 55 ad 20 fb d6 87 9f bc 54 5a 0a 21 1e 8f 80 7f a6
                                                                                                                                                                                                                                            Data Ascii: >]ek= $Wp>3OArP @vR8~}*90tn?3Ln_4>uF.,t6u>WI@s|S4`3LD.<z-y;[-=F{e(R_L8qhvjaV:II%0.62;JkU TZ!
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 70 a5 4a 46 d9 b8 37 29 ec 67 59 38 0c 35 34 39 63 b9 60 f4 ae 68 fa b3 71 1e b6 fe 05 46 5a 7c e7 6f 93 ec 5e 0f 72 4a 9d a0 3f 9e 32 71 91 dc bb a6 89 45 1c 41 de ba 4b 11 06 cd 19 1e cb 7c 02 8f d7 dd 25 15 aa b7 73 ca 47 55 5f 2c 27 f5 8f af 87 42 80 f2 81 57 f3 ab 4f fb ae 53 ba a0 df 89 6f 19 3f cc 56 ed ad a1 ba 3e 3e 21 bf 95 79 cf 45 01 7e 95 90 ee 0f fc c0 29 98 fb fa 24 7b c2 f0 71 fe c9 4a 4d c1 fc 18 3f f6 53 1e d4 91 3e dc bb 57 3c 17 a7 82 ab 3e 52 9b 8d 99 db e8 16 cf 16 56 a9 87 55 e1 da a6 35 77 f4 54 fe 88 f5 05 1d e5 28 7c 5d 97 81 ae de fa 4e f6 9e 2a 43 57 87 c5 53 fa 2d fe 90 b5 e6 35 d1 f1 7e 27 78 b9 71 3a 19 97 34 dd a8 70 f1 20 a9 3a 39 8e 91 d8 9e eb 2c 72 d5 63 d2 ef db d8 53 1a 03 11 d2 3d 63 2f 01 39 d3 54 e2 ad 50 7e 71 c7
                                                                                                                                                                                                                                            Data Ascii: pJF7)gY8549c`hqFZ|o^rJ?2qEAK|%sGU_,'BWOSo?V>>!yE~)${qJM?S>W<>RVU5wT(|]N*CWS-5~'xq:4p :9,rcS=c/9TP~q
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 11 5c c3 cb 88 13 7d c0 35 84 02 dc 1a 24 ba 49 22 49 8c bb 76 26 38 1c b1 5d 4f 47 19 48 9f 56 d3 d2 db 5a 9c 06 60 9a 8d db 3b 17 99 74 e2 46 be da d7 35 c4 82 c0 46 ec 6b 91 da 0e 69 0f 82 8d c8 f8 38 4e 17 84 2e 8d 71 95 48 f2 21 1c 92 54 85 e2 11 55 f9 d1 65 b4 41 9c f6 10 72 20 e6 3a d4 e5 83 4b 72 6d 21 ad 91 7b 33 89 13 d6 26 46 4a b2 ec 82 75 60 b5 16 9c 0c 1c 20 ee 23 10 7a 96 3b 99 55 e8 45 ad 70 a3 85 47 15 a5 59 aa c8 06 23 82 ea a3 c0 4d 75 6e de 6b dd c2 1e ec 30 c8 91 9c 71 db 0a 7b 4b ea 85 42 44 19 11 8f 05 5a ac 0e a3 8d 17 30 f8 1e d2 45 32 55 ba b6 8c 4b 9b 8f a5 c7 88 e2 3b d5 87 52 ed 92 1c c9 c4 73 81 e0 70 ee 3e b5 0f a3 74 1b 9e f7 32 f5 d2 3b d3 cb 6d 8c 59 5c c7 83 7b d2 1d 39 f5 11 d8 60 a5 b6 45 1c 91 98 86 67 10 b5 34 15 b5
                                                                                                                                                                                                                                            Data Ascii: \}5$I"Iv&8]OGHVZ`;tF5Fki8N.qH!TUeAr :Krm!{3&FJu` #z;UEpGY#Munk0q{KBDZ0E2UK;Rsp>t2;mY\{9`Eg4
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 39 70 aa d2 0b 9a 62 a1 e7 35 cd 18 96 80 32 9d d8 93 84 c4 80 a1 74 95 a1 a4 52 77 24 05 3e 52 a3 5b 89 71 6e 2d 76 3b bc ed e7 d4 b5 74 3d a6 f5 ad b4 18 63 47 6c 35 69 f3 1f 1a 2e 7f a5 7f b5 b1 1a 0c 03 98 41 df 8d 3e 7d ea 3d b9 75 78 f5 7a 93 fd 0c d2 2a 53 91 13 88 90 44 82 d3 04 4c 12 0e f0 9b d8 5c 01 05 cd 0f 68 c4 b6 62 7a c7 ba 30 c5 5f 2b b5 b5 1b 4e a3 47 9b ce 6c 44 81 10 e6 ee ca 70 ca 5a 16 65 b2 d1 ab 37 48 c0 d4 57 72 e8 2d 73 5c 6d da 66 08 af 72 c0 75 55 c4 bd a4 02 5a 0c 17 41 21 a5 cd 75 d9 39 02 60 c4 e7 05 5f 47 89 e0 ad 1a 8f 4a 8b 6c 4d 73 29 80 c3 4d ce a8 d3 ce bd 51 80 8a 97 89 c5 c6 f3 08 04 e4 22 22 00 15 66 1f 1b 8f 05 ab 6d d2 5d 72 77 8b b7 6e 1b b8 e7 81 3c b1 58 3d 11 b1 f5 6b 19 15 ad e3 7a a3 2c 40 c3 dc bb 6b f9 ae
                                                                                                                                                                                                                                            Data Ascii: 9pb52tRw$>R[qn-v;t=cGl5i.A>}=uxz*SDL\hbz0_+NGlDpZe7HWr-s\mfruUZA!u9`_GJlMs)MQ""fm]rwn<X=kz,@k
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: ca 16 f4 b1 6b 21 86 b5 a0 6b 4d 47 10 3e 0b ca f4 76 92 75 8d f3 86 00 6f 92 3d 2d c0 bb 67 7a ad f9 2e d0 54 59 45 ec 68 69 3c a9 7c 02 eb cc 0f 6b 40 69 73 a1 f1 34 dc 40 76 c8 cf 33 6a a7 44 87 08 bd 04 10 1b 7b e2 d8 04 66 d0 22 76 0c 4a 64 ed 59 68 79 7b 0b 99 34 ee 16 b1 ce 63 49 90 6f 43 0b 61 c2 23 9b 03 13 20 e6 99 57 d0 75 8c 8f 86 57 65 39 12 d2 ca 66 a0 9d 82 bb 5a 0e d8 06 09 de a5 2e bc 6b 54 c8 dc 00 01 75 a3 99 cf b5 bc 82 1a fa ad 0d 71 c0 38 d3 02 99 8d f8 82 3a 8a 83 b7 8e 7b fe 9b bd 6a 23 47 eb 53 ec f5 2a 50 78 2e a2 c7 be 98 6d 47 38 92 c0 48 61 25 c0 90 5c d8 75 e1 20 cc c6 32 1e d3 d2 21 ee 7f c9 32 79 b2 4c 0c 20 82 71 76 62 49 da 4e 53 0b 2a d9 65 20 3a 46 e3 8d 4f 0c 00 f2 5d 37 47 ed 85 96 b0 c9 05 2a ca 0e 34 35 ef 25 28 07
                                                                                                                                                                                                                                            Data Ascii: k!kMG>vuo=-gz.TYEhi<|k@is4@v3jD{f"vJdYhy{4cIoCa# WuWe9fZ.kTuq8:{j#GS*Px.mG8Ha%\u 2!2yL qvbINS*e :FO]7G*45%(
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 11 5c 39 9c e2 d0 c0 f2 3e 9c e4 3d 17 37 0c 46 72 af 94 74 37 05 5a d3 16 2a 02 a3 c3 ea 3d ae 91 2d 0c 24 0c 06 db a6 70 54 ba 42 e2 2c c2 9e d0 f3 ef e4 ba 0e 81 96 8b 7b 9c e0 70 61 a5 03 8e d1 9d dd 94 df 85 69 b6 89 ae 8f ab 52 9e 2d a2 c0 ef 48 b5 ee 23 a0 b9 e6 3a 97 16 c3 55 e6 5f 4e f9 cb 10 f1 ea 78 5d b2 c3 66 38 72 cf c7 7b 23 bc b6 02 1b 63 b2 fc eb ff 00 86 7e aa e2 9a 4b 6b 41 9e 7e 89 af 3a d5 7a b3 8c 4e 78 79 6b af 0c 8d d7 e1 55 29 aa 8f f3 d9 70 31 d1 24 8b d3 12 04 1b ce 76 f1 91 56 0a 14 21 46 6a 75 99 b7 9d 74 b8 b4 82 01 76 13 88 9e 6c 02 0c 89 c7 7f 50 b8 52 b0 ae bb a3 47 f6 4f 14 a7 a5 de 70 19 e2 7f e9 79 2f 4e 68 6d c1 c0 9c 5a 33 d9 89 cb e7 34 96 88 6f 39 bd 2a f0 0a af e8 eb 14 10 54 ec ae 94 2e 34 2e dc 53 2a 22 f9 0e 3e
                                                                                                                                                                                                                                            Data Ascii: \9>=7Frt7Z*=-$pTB,{paiR-H#:U_Nx]f8r{#c~KkA~:zNxykU)p1$vV!FjutvlPRGOpy/NhmZ34o9*T.4.S*">
                                                                                                                                                                                                                                            2024-10-04 15:05:51 UTC1390INData Raw: 0e 3b 8c c8 da 36 8e 95 25 55 a1 b4 58 f9 3c ad 47 92 5f 3c e3 76 a1 83 3b 22 3d 6a 1c 0f 67 8f 1f da 43 4c f9 94 07 ea 4f 59 7b ca 63 18 0b eb c0 d7 8e 07 e2 a6 d2 46 86 30 36 c8 c0 7b 01 af 92 67 69 ae 5e e2 f7 19 71 da 70 8d c0 0d 80 6c 0b bb 4d 67 3d d7 9c 6f 3a 00 e2 00 1d 1d 78 0c c9 48 93 e3 87 52 90 f8 0b 45 21 50 97 5e 33 0d 00 11 81 03 13 9e 45 34 37 10 1a 31 c8 50 77 f2 a0 c7 b1 5c 9a 68 e1 01 cf 34 c4 34 76 9c 00 ef 29 a5 a6 b3 8b 5a c2 79 ac 24 81 b0 13 1d bb 60 6c 93 bc ae 2b 37 e2 aa fd 2a 07 b2 a8 6e 1f bc 52 6e 2a 47 42 8f d2 8c e6 99 3f ba f6 3b de a4 87 d1 7b 7f 13 7f 30 aa a9 a5 e3 ad 8a 56 fd d3 f1 51 f4 fa 54 ad 9a d6 ea ae a4 ca 8e bc c6 ce 04 e7 00 99 71 cc 9d 92 76 03 bc a8 c3 10 31 9c 37 01 1b b6 e3 29 f6 81 1f 1b 4c 40 38 cf 68
                                                                                                                                                                                                                                            Data Ascii: ;6%UX<G_<v;"=jgCLOY{cF06{gi^qplMg=o:xHRE!P^3E471Pw\h44v)Zy$`l+7*nRn*GB?;{0VQTqv17)L@8h


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            97192.168.2.85050113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150552Z-15767c5fc55472x4k7dmphmadg0000000cag00000000htbd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            98192.168.2.85050313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150552Z-15767c5fc55gs96cphvgp5f5vc0000000cpg000000004pxm
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            99192.168.2.85050513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                            x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150552Z-15767c5fc55rg5b7sh1vuv8t7n0000000d3g000000002vg4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            100192.168.2.85050213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                            x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150552Z-15767c5fc55ncqdn59ub6rndq00000000cdg000000006t41
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            101192.168.2.85050413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                            x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150552Z-15767c5fc55v7j95gq2uzq37a00000000cxg00000000ctpc
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            102192.168.2.850514142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC697OUTGET /vi_webp/UOxkGD8qRB4/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 15692
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:41:14 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:41:14 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1572393941"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 1479
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC756INData Raw: 52 49 46 46 44 3d 00 00 57 45 42 50 56 50 38 20 38 3d 00 00 30 f9 00 9d 01 2a e0 01 68 01 3e 6d 34 95 48 24 22 ae 29 a5 f4 6a 51 c0 0d 89 63 4b 9f cc 9f 8c ca ac 8e 00 ae 6b c1 e2 4f 81 bb 88 03 2a e7 aa 16 5b 5e b0 33 59 c5 0a bf ef 1a 3b f9 37 c2 4e 07 f3 a3 e2 bf 5e 79 d9 75 0f 9e 5f fb 7e ac 3f ad fa 87 7f 58 f4 af e8 ff cc 2f 9b d7 fd ef 59 5f df 3d 40 3f a7 ff a8 eb 66 f4 33 f3 98 f5 7b fe ed ff a7 f7 53 da ef d4 03 ff ff b7 1e a2 be a4 78 8f e6 2b e1 3e e5 fb 1e 68 bf b3 0d 4d 7e 77 f8 f7 f8 5f e2 bd ae 7f 73 e0 1f cc dd 44 7f 2e fe bf fe c7 7f a6 db 7a 07 7b 9d f6 2f f9 3f e2 fd 59 bf 07 ff 17 a2 df 68 3d 80 7f 9f 7f 6e ff b9 ec 57 fd 0f 0d 1f c1 7f c7 f6 05 fe 83 fe 2f ff 67 b3 ff f8 ff fe 3f db fa 12 fa c3 ff 97 fb 4f 80 cf e8 3f e0 3d 3c 3d 8c
                                                                                                                                                                                                                                            Data Ascii: RIFFD=WEBPVP8 8=0*h>m4H$")jQcKkO*[^3Y;7N^yu_~?X/Y_=@?f3{Sx+>hM~w_sD.z{/?Yh=nW/g?O?=<=
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 2d ee dd f0 e4 76 92 4c 0d 87 e8 89 ab e7 11 25 86 b3 3b 59 f6 a5 ea 62 97 16 fb 35 6f 2f f1 84 ea a8 bb e5 c9 eb a2 b9 d9 16 d7 8f 58 08 41 23 85 ae 6e d8 73 32 ea 9b e8 8f 45 a0 cf 4a b6 6f 25 72 d8 98 e3 9e f3 d1 1b 18 dd c8 b6 04 86 b1 36 9a c1 7b 3e 9e ae 60 97 8c 28 72 45 1b dc fe b2 d0 57 2a 22 2b 7f a8 c2 c9 e5 cd 42 1d 20 fa d0 e2 47 1f e1 11 e6 e6 d0 f6 17 47 da 04 a3 81 53 24 f3 6c 2a 7b 98 1c 51 fe 88 26 fe 1e 7b 3e bd 51 bc 58 cd 5a 0d 92 9b 3d a8 d2 9e a2 7a 2c 70 3f 98 15 9f 59 72 f8 85 ae 65 0b 94 97 fb 50 36 4a 03 f6 2b 31 72 00 aa 78 a1 05 72 42 b0 97 ff 9b 76 ec f4 b8 7e 4d e7 88 ac a7 8f 29 bc b5 fb d2 ce 5c 0a 35 23 4f 62 5c 71 51 7e 0f d5 bb 1b 34 16 e5 b8 de f6 fe c8 ae c8 fc 1f 7d cf b7 e5 9f e8 ce ee 4f 12 03 fa d7 26 70 81 7f 21
                                                                                                                                                                                                                                            Data Ascii: -vL%;Yb5o/XA#ns2EJo%r6{>`(rEW*"+B GGS$l*{Q&{>QXZ=z,p?YreP6J+1rxrBv~M)\5#Ob\qQ~4}O&p!
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: c0 99 6b 9d 66 51 dc 5a 6c 11 49 4f 45 fa 09 50 e3 37 03 bf ab 3d 5a b2 a2 ef 48 03 c4 23 c2 ad 69 9b a3 42 8c 5b ca 55 f5 0f 29 3d 79 78 b8 28 bd a2 d9 ad 35 c0 13 ef 84 fa 44 d6 fe 43 b3 89 71 85 6b 0e 6b 56 3e 64 76 d2 16 2b 21 c1 e5 e6 a0 21 f6 c6 98 7b 08 41 de 4d 76 0e 1a 7e b6 70 ca ed 07 c0 fe 78 ee 00 39 48 31 6e 1e 67 4d 9d 66 2b d0 80 66 1e de 04 fc 95 71 55 91 97 ed 9b 26 6c 75 ea f3 36 48 19 29 a4 6e c7 c1 c9 84 b7 e4 f4 6c 5f e5 83 94 23 96 1c 95 78 f5 66 5d a8 ac 91 f7 b4 01 37 a7 4e 06 ed 07 e1 30 04 07 52 33 90 bd 9a 57 a8 7a 05 83 48 71 13 93 86 df d7 a9 9b e2 53 70 cc 28 ad c5 26 29 b8 85 5d 57 97 0b 9f 7c 98 ee f7 e2 27 88 a6 a1 1e 34 ed e7 68 91 d0 0c 52 09 6d b5 18 41 86 d2 c2 c4 03 dd 40 14 ad b6 27 78 09 18 f1 26 bb 70 c2 03 01 19
                                                                                                                                                                                                                                            Data Ascii: kfQZlIOEP7=ZH#iB[U)=yx(5DCqkkV>dv+!!{AMv~px9H1ngMf+fqU&lu6H)nl_#xf]7N0R3WzHqSp(&)]W|'4hRmA@'x&p
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 83 cc 31 d8 be 43 5d 7f ea 6c e8 0d bf 89 a1 93 26 2a 50 2b a4 f8 67 bd 82 bf ac 21 41 cf a4 87 d0 19 62 81 db f1 57 8c c5 68 57 38 0c 78 7d 2c 66 1c 73 4b bf f3 e7 0a 1c c1 0a 44 a0 05 f6 c8 ff 4f 7d b1 20 ba ae 65 5e 75 83 c3 c1 04 74 51 f7 f3 06 ad 9b b3 13 1b 16 40 07 c2 aa db 71 8a 37 2d dc 60 39 09 84 90 11 f0 34 6f 55 08 4f 85 5c c1 c8 39 f0 89 4f b9 3c cf 5c 90 6b 25 d2 34 fc 83 96 4b 4a e6 1d 87 34 e2 35 4f a6 d5 3c 82 17 33 56 4f 12 04 c8 31 61 c9 00 bc 19 76 79 e2 8e 26 b3 a9 56 01 b4 ab 15 40 71 5f 64 83 84 0c 0b 09 f1 d9 68 94 4e 8c 71 09 1f 4e 00 37 83 55 60 49 59 49 c7 d8 b3 f6 bb 69 b4 3d c2 10 26 73 04 9f 47 c2 0c a6 04 9c 19 5d e0 f1 f8 b6 d6 20 f4 65 9a a4 f7 e0 ae fa cd 63 71 28 f2 ea 7b 2c 37 df 89 a7 37 d1 fc 74 37 5d c8 00 29 8d ea
                                                                                                                                                                                                                                            Data Ascii: 1C]l&*P+g!AbWhW8x},fsKDO} e^utQ@q7-`94oUO\9O<\k%4KJ45O<3VO1avy&V@q_dhNqN7U`IYIi=&sG] ecq({,77t7])
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 7e 11 a2 01 0f c9 39 d1 94 23 8e 63 1e b6 2e 91 f5 b5 a8 a3 c5 8c cf ac 5a 95 3a d6 87 37 c1 a3 47 0f 6f 35 b8 35 b0 50 8f 28 cc 09 05 bc a5 47 96 e4 50 b9 97 fc b8 f5 40 1c 05 51 1d f0 2f 33 e1 52 7f 00 c2 e8 90 4f 45 6d 90 7d d9 41 7d 37 0b 9e cb 54 1a 3a aa 98 48 e3 fb 67 e7 21 f6 60 fd 92 de de aa 96 84 f2 ff 21 0a 88 17 d1 24 e4 08 a6 1d 29 fe c7 7f b1 ea 05 d1 2a 91 30 e4 42 1b cd 9a d7 82 db a7 1e e1 82 17 fe 21 71 74 05 6b 2e 34 f1 8a 9c 36 26 e5 3a b1 e2 fa 99 b5 0a e4 3d af 52 33 a3 89 08 1b cc 6f 79 8a 8e 25 d7 10 5e 23 8d 9f d8 9c 94 1a 5b 61 dc d9 b0 59 fe 0c f6 df 08 e6 71 0a 8c d4 59 38 3c 58 8d 49 be 04 f2 5a 9c 53 68 6a 78 24 a0 3f 17 8d 38 2f 35 1b 71 d7 73 d2 14 8b ed eb e7 f8 4b f0 35 33 20 cc 01 76 79 1b dd 0d 0f 62 dc 16 14 96 85 c5
                                                                                                                                                                                                                                            Data Ascii: ~9#c.Z:7Go55P(GP@Q/3ROEm}A}7T:Hg!`!$)*0B!qtk.46&:=R3oy%^#[aYqY8<XIZShjx$?8/5qsK53 vyb
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 2c 60 4e 44 4b 5b 93 f3 1d 9f a3 82 1f 6b cc dd 62 88 af 19 10 68 4c 66 fc 72 99 86 46 df 42 bc 6b 2a 55 74 6e d0 2b 0a 77 40 30 90 d9 40 93 03 e6 ab 8b 4b 10 3b ef 90 fd 24 ae dc 1a 5c be 22 08 1a 38 47 4a 43 70 55 ea ee 37 e7 c0 a3 87 12 6d 93 85 cc db ed 63 fe 29 00 7e 6b ba 3b 85 1a 89 c9 af e3 a4 71 0a 75 df 07 8a 17 d4 76 fa ff 69 84 b8 03 55 9f d0 32 d1 f4 b9 68 0a 6f 7e ab 20 56 54 00 11 ee 91 b3 00 87 26 10 b3 3f f9 fe fe f8 45 06 8b 95 a4 4e e5 dd b8 a0 c8 ea 74 f0 ed c2 af b7 05 33 02 ec 31 36 0a 50 8f f0 f2 56 c1 7b 77 b6 05 df 8c f6 25 f2 a7 5a 2e 80 9e e9 7c 7d f2 80 8a 10 6b c4 0e a8 63 7f 32 10 5e d7 2e ea 82 f7 90 c8 0c 28 25 d5 5e 7b 82 f0 e9 5d 29 1d ab ed b3 03 ff 6f d5 a6 fb 65 2d d0 b0 34 84 87 8f c3 2e c9 0b 9f 42 7d 40 7a 97 8e c5
                                                                                                                                                                                                                                            Data Ascii: ,`NDK[kbhLfrFBk*Utn+w@0@K;$\"8GJCpU7mc)~k;quviU2ho~ VT&?ENt316PV{w%Z.|}kc2^.(%^{])oe-4.B}@z
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 92 24 9c 55 1b 9c b3 8d 5e 41 e4 99 23 75 2c 2a ce d6 e8 5f 87 5c a4 ca 01 02 2e 9c c6 59 7d 96 9f 01 0e 0a 83 4d bf 93 85 52 60 7d 32 0a e5 ac bd f3 1a 55 0a c5 22 e9 f5 ad 92 c2 c9 66 52 b5 7a 05 e4 c0 99 77 57 c6 38 4e aa ef 65 bd 3c bf 7e 16 2f 4c 8e 38 c5 9f f9 f9 5b 34 de 9c 0e 99 2a 33 b2 a2 a9 11 e8 28 72 b1 15 cd 3d 0c 3c 0c 32 7f a4 03 40 2a e1 7a 3c a8 c6 ae 5c 5d 88 b1 12 5a ab 42 3c ac 6c f9 2e 03 39 65 0d e3 36 dc 7d 6b 8d 8d cc de 74 85 f2 a6 4f b5 e0 15 ff 84 f5 e8 21 2f f4 4d e2 70 51 77 e6 ef 5a 01 5e f6 83 7e 12 d3 a1 f4 84 80 9d 56 99 dc 5d 5f 56 07 0f 50 df 8b cf 22 38 52 21 34 e2 3f a4 15 80 39 28 08 45 59 99 2f 74 25 2d 8a b7 a3 55 48 59 1e f0 3f e2 1b ac 6f 16 01 73 2f d1 e9 f5 69 5d 36 b2 cd 5f 58 bd 54 5f 41 47 ca da a4 f7 46 75
                                                                                                                                                                                                                                            Data Ascii: $U^A#u,*_\.Y}MR`}2U"fRzwW8Ne<~/L8[4*3(r=<2@*z<\]ZB<l.9e6}ktO!/MpQwZ^~V]_VP"8R!4?9(EY/t%-UHY?os/i]6_XT_AGFu
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 88 4f 11 70 20 ed 1a 19 39 a4 c0 e3 5a d8 9d 3e 1e a7 1d 33 77 de b0 d8 75 f6 ad 25 33 7a 60 3b 85 ef 57 55 0a 34 4b 61 f9 0b f3 03 1b 60 f0 0f 9d 92 55 eb d3 e1 43 6c 2e 22 29 23 73 87 97 ad d0 df 05 39 e5 bb 39 56 00 7a db a5 0d 0f da 95 7d 90 d6 81 e1 f0 aa f1 5f 3d d3 6c df 6c 1d 22 0b 76 b1 60 6d 79 8e 13 52 0f c1 b8 d4 03 e0 42 ef 3d 0b d5 30 ec f9 48 26 d3 6a 09 c2 fa 6f ec a4 6e fd 3b e1 c3 a2 2d 0c bd 5e a3 dc 7e 36 1a 9a 31 75 9a 46 e6 bc 14 81 a0 5d 2f a3 f4 be 89 95 bd 4c 68 87 cb 95 1d 77 97 55 37 55 fb 19 cf e4 f5 79 b1 5f 86 13 2b 4c ef c3 30 04 7d af 39 96 9c 30 b1 a7 00 91 4b 5a 66 94 0a 27 7d 62 4b 61 26 fe b3 0d 72 18 40 61 82 d6 50 47 e2 e9 19 ed 0f f1 8e 10 83 d5 91 71 85 29 92 c9 f5 a7 34 5e a7 37 12 a5 54 5b a3 fa eb 1a 2d a4 d0 64
                                                                                                                                                                                                                                            Data Ascii: Op 9Z>3wu%3z`;WU4Ka`UCl.")#s99Vz}_=ll"v`myRB=0H&jon;-^~61uF]/LhwU7Uy_+L0}90KZf'}bKa&r@aPGq)4^7T[-d
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: f4 03 ae 1c 3b 35 06 6d 54 bf a9 01 64 af 9b b7 5f 7a bc 01 02 54 ca 30 53 e0 3b 77 1d 25 81 05 41 9d 30 42 74 1c 9e 75 aa bf af a3 fd 6a 38 c0 68 10 ed 26 f1 df 43 9f e8 a7 87 00 87 d7 dd 74 db 01 5e 74 f6 a0 38 b5 3c bc c4 ce 76 f6 a9 21 78 97 f6 27 b4 8a 01 0d a4 f4 40 8d cc 7e 70 ca fc 59 a5 fe de d1 4f dc b4 d3 85 d5 41 72 bd c7 e3 55 72 15 c3 31 6a d3 93 14 87 4a 6f ea 1a 63 94 3d de a5 df 0a af 00 3e 5b 73 6f 21 33 7c 5c 85 d1 88 9b 33 f0 4b 5d 14 66 e2 c4 e2 04 f5 b8 73 ca 86 86 05 4d 9c e5 40 36 e7 83 74 51 e6 37 6e 5c 36 3c ba 9d 1f 48 72 30 40 1e 12 cc 6d 1d ca c4 9a 28 a6 32 af ae 66 3e 68 b5 a7 04 34 2d bc 5b 72 ec b4 80 f5 ce f3 0d 86 b7 6f d5 03 af e2 6c 40 36 e3 ff 5e bf ac fa b8 14 7a 85 aa 4d 19 a9 1e 10 9f 12 ae 5b 75 0c 34 86 5b 1c cd
                                                                                                                                                                                                                                            Data Ascii: ;5mTd_zT0S;w%A0Btuj8h&Ct^t8<v!x'@~pYOArUr1jJoc=>[so!3|\3K]fsM@6tQ7n\6<Hr0@m(2f>h4-[rol@6^zM[u4[
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: bb ea 7e dc 3c 67 cb 9e 75 f1 5e 65 7f 25 4c 23 1d 4d 8a 8f 36 22 d9 6e 59 6c b1 fc 75 54 dc c1 6a 3b ca fe 2f 1f f1 e7 7a 15 2d 57 5a 74 24 cc 5c 33 dd 78 ac bb 54 51 e7 8c ac a4 65 fb 54 b3 55 07 fa 1c 02 05 d8 6b 4e d4 e0 74 fb ed 66 31 84 ce 21 a6 c9 91 6f e9 c8 7c dc f0 23 5b 95 f3 64 08 c4 c0 16 21 cb 17 07 c5 21 a1 b1 98 0c cf 3e a1 09 25 87 41 88 9a dd 6d 93 fb 82 10 c9 2a 6e f9 44 d3 63 84 f7 be 58 2c c5 3f a6 4a 4b ef 7d 00 e2 c3 fa a3 d9 3c b3 41 ae 27 f9 7f 14 37 37 78 f8 35 b4 07 f9 7c 54 7b 52 80 3b 28 20 af 10 df 8d a9 79 66 c9 29 31 8d 7f d6 00 7e 2b dd cb 98 33 cf 7b 18 1b 48 cf c9 c4 31 2c 49 ef 53 c6 e0 75 42 13 7e d5 bd f9 4d 0d d5 a1 68 dd 92 14 01 6e 87 60 d3 ae 18 bf 6a fc a1 cc 87 27 10 2a ab 50 7e 7a b3 1d 3b f5 7e 09 ee 0f 67 70
                                                                                                                                                                                                                                            Data Ascii: ~<gu^e%L#M6"nYluTj;/z-WZt$\3xTQeTUkNtf1!o|#[d!!>%Am*nDcX,?JK}<A'77x5|T{R;( yf)1~+3{H1,ISuB~Mhn`j'*P~z;~gp


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            103192.168.2.850515142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC697OUTGET /vi_webp/C3GouGa0noM/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 19500
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:28:34 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:28:34 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1695085250"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 2239
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC756INData Raw: 52 49 46 46 24 4c 00 00 57 45 42 50 56 50 38 20 18 4c 00 00 30 2c 01 9d 01 2a e0 01 68 01 3e 6d 30 94 47 a4 22 a2 21 a6 f3 9b 90 80 0d 89 63 6e be 6a 3e 5d 73 46 9d 09 6f 7b fd 80 f6 49 26 3c 9b e2 e3 ed f7 c9 f0 5f f6 3c fe 1f 1f d2 77 f5 af 51 3f d7 ff 3d ef 5d de 63 ff 6c 7f 6c 7d e0 7f f0 fa d9 ff 11 fb 77 ee 01 fd 57 fc df 5a c7 f8 9f fa 3e c1 5f ae fe 9c df b9 9f 0c 7f d7 7f e0 fe e1 7c 09 7e ca 7f f7 f6 00 f4 00 e0 b5 ee 17 fd 57 8c be 7e bd fb ed f7 37 ae ce f3 53 f9 9f e3 1f da ff 90 fd d6 ff 0b f3 c3 fc 6e ff 7e 7b ea 17 f9 67 f5 1f f4 3c 00 e0 0f f3 ef ec ff ed 3e e5 be 32 bf 1b cd 6f de 7f ce 7f d9 f7 00 fd 67 ff 65 ec 97 fd ef 0e 6f bd 7f d2 f6 03 fe 55 fd cf fe 47 f8 3f f3 9f b8 bf 51 5f e6 ff ed ff 67 f9 87 ee 63 ea ff fd 5f eb 7e 03 bf 9c
                                                                                                                                                                                                                                            Data Ascii: RIFF$LWEBPVP8 L0,*h>m0G"!cnj>]sFo{I&<_<wQ?=]cll}wWZ>_|~W~7Sn~{g<>2ogeoUG?Q_gc_~
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: fd 8a 55 43 39 10 31 22 f3 2e ce a2 88 c0 d9 27 4f d5 87 81 f2 cb f6 51 ec 31 fd e2 04 b1 8d 83 01 50 09 d3 32 37 68 71 94 1e fe 62 33 a8 41 93 ff 87 7e 4a 61 a8 b7 b7 4b 8c c8 5d 2a 92 33 96 23 04 32 35 b8 3e a9 a1 9e a7 e6 ae 6d 39 bb 16 99 2e 00 a8 60 70 3d 04 0a 04 29 18 5b 61 f0 f0 1f 2a a1 0c 7a 64 d8 16 81 d4 61 f3 03 05 e9 e8 4b da 61 33 58 2b 7b 48 d1 32 29 1a cd 38 e0 45 36 a1 a0 65 77 a0 71 de 40 52 1d 08 79 2d b9 04 76 6e a3 72 fd d8 49 29 bb 8a b8 fe 0f 70 a8 6b 18 fa c6 80 b3 03 8c f5 1b 37 e6 c1 46 91 d1 69 28 a6 8b eb 5f c4 83 1a 10 5a 82 f3 59 7f 69 96 d1 67 d7 fa 0a f8 a2 39 6c 12 8d d3 8e f6 b2 a8 04 4e 56 f6 1d 45 3c bb 70 6b 63 1e 72 5f fd 41 b4 03 4a 6b f1 1f aa e6 12 b6 18 23 db 6d b2 93 a0 bb 2e 76 bf 3a c7 cb 3a 04 48 6c ed ef 02
                                                                                                                                                                                                                                            Data Ascii: UC91".'OQ1P27hqb3A~JaK]*3#25>m9.`p=)[a*zdaKa3X+{H2)8E6ewq@Ry-vnrI)pk7Fi(_ZYig9lNVE<pkcr_AJk#m.v::Hl
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 56 41 e6 39 23 cc 1f 65 9c f7 54 fa 7d e8 c6 57 e8 19 57 b8 d0 13 15 1d e0 f1 38 44 d5 01 b7 fc 9a 06 a7 00 f9 65 58 bf 54 31 8e f4 ba 15 b8 0a ac 4f f1 76 31 a9 62 68 96 31 78 28 3d 87 be 81 e7 a6 a0 df 62 9b e1 83 cb b6 0f fb 89 55 78 70 36 bd d7 1c fd 8c b5 a3 99 e3 de 49 41 7c e5 e1 71 64 c4 6b 5b c0 0d 35 2d 2b 59 25 2f ef 23 8b 0e f9 71 4d fb 02 ee 05 23 7f ff 59 ed 0a 1f bb 08 1a c3 19 5a 32 2c b7 8d cf 13 3f 9a 38 72 5f 11 4b d9 9e 33 0a 7e 98 08 35 09 05 d0 08 28 3d 8c 3f e1 16 e4 12 4f 68 48 e8 f3 76 34 09 2f 9c 04 3e 0c c2 ee 74 6f 9a a0 07 25 de a5 d6 f4 3c d3 2a da cc cc 14 2c 48 24 2a 12 55 dc fd 9a 1c 91 d2 b3 36 7c 47 c3 12 bb ae bb 0e fe c3 7a 90 7d 96 5b 37 8d 4a 6e eb c7 79 97 47 29 f2 9a 77 45 b1 57 4b f6 fb d0 0c ba d4 a6 64 f9 dd 67
                                                                                                                                                                                                                                            Data Ascii: VA9#eT}WW8DeXT1Ov1bh1x(=bUxp6IA|qdk[5-+Y%/#qM#YZ2,?8r_K3~5(=?OhHv4/>to%<*,H$*U6|Gz}[7JnyG)wEWKdg
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 1d 10 38 a6 cf a3 7d c5 dc b7 a3 2f f6 fd e2 13 84 5e 68 7f 24 ca f5 4f a7 81 e0 bd 61 3c 8d fb d9 f1 37 fa 93 ca 63 59 1f fd 1e 43 47 c0 30 bd 71 a1 ee 66 14 9d 20 98 5b f5 95 22 ce 47 dd 92 dc 1d 5e 37 2a e9 46 48 b4 7e 66 89 98 36 a4 87 18 42 f4 2a d3 54 40 f5 50 35 1c c6 7e 82 12 10 e2 71 5a 35 e3 c7 c7 64 cf c5 fb 5b 3b dd 59 a1 5f f7 cc c9 7a db e6 76 3a 6f c9 29 c7 8e 76 30 61 3c ec 15 4f ea 94 f8 3d e7 67 42 e7 ba 3d 7c 26 20 90 1a 38 d2 a3 b0 e8 3a 56 83 6e 58 df 87 10 b6 be f8 00 ca 07 90 61 43 ba 58 db d4 9b e3 df 25 11 33 71 7c e7 22 e3 63 3b 95 cd 73 b6 0b 79 7b 5e b5 93 0e 7a 06 cd 2e c0 f7 8a 57 25 8f f3 fc d1 fb 7d 76 61 43 41 60 43 88 39 93 96 a8 36 81 61 4c f2 77 7c ff 5e f1 63 87 a1 db 5d 0e 7b 10 6f 6a e2 01 45 65 52 6e c2 96 61 3c 8d
                                                                                                                                                                                                                                            Data Ascii: 8}/^h$Oa<7cYCG0qf ["G^7*FH~f6B*T@P5~qZ5d[;Y_zv:o)v0a<O=gB=|& 8:VnXaCX%3q|"c;sy{^z.W%}vaCA`C96aLw|^c]{ojEeRna<
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: bd a3 a8 e4 1a 73 54 6c 9a 1c d3 4d cd 9d 3c 2d 76 e8 bb 85 cc 09 dc 76 1e 57 7c 43 a4 fb 9c 2e 8a a6 b8 df b5 81 26 2c e6 4e 5c 6b a5 cc 57 c9 22 64 68 d4 01 20 91 b5 01 62 4e 99 8c fe 51 8e d7 d7 c7 e4 9d 4c b2 67 70 3d a4 70 59 53 83 66 59 6a 5b d4 33 e6 e3 8e 5e a3 62 f5 96 4a 1d ae e9 9a de 7a aa 72 92 77 31 e0 fe 4d 1d a6 7a c2 8e e1 b7 6d ed 58 34 72 26 e1 72 4c c8 dd 68 40 c9 aa 6b 4a 8b 21 7e b4 03 28 32 87 50 1b 45 51 c4 bc 53 5c 8b c4 f1 60 0c 0a 1e e4 db f9 b5 a1 68 ef f7 90 f0 ac 3c 2f 33 05 7d 3a 81 75 0c 73 99 82 8b c9 7e bc 27 34 36 ac 4b d3 01 36 58 c9 82 c3 21 14 92 67 9c b8 c6 1b bf 2a fd 87 df 16 d6 7d 72 b5 bf 58 89 a6 d4 cd 0d ab 9f d9 df 85 15 19 3e 46 05 7c f3 07 f7 41 42 91 f3 d9 6a 31 ac d5 c0 e8 70 ef 9f 28 a1 16 1a 97 82 13 7b
                                                                                                                                                                                                                                            Data Ascii: sTlM<-vvW|C.&,N\kW"dh bNQLgp=pYSfYj[3^bJzrw1MzmX4r&rLh@kJ!~(2PEQS\`h</3}:us~'46K6X!g*}rX>F|ABj1p({
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: f1 09 91 81 97 7b e1 94 f2 75 ea 4b fb ee df 0c fe 65 60 56 5e ae df 15 ec 4f 3c 08 c2 f5 46 53 ab 0e a6 bd aa af 9e 09 1c ab 23 98 54 02 d8 7e 5b dc 45 09 21 e3 ee c3 d0 95 f7 65 cf d4 4a 39 1a 2e c3 7a 7b 1e 1f e9 29 35 94 3e b3 f6 77 15 7a 05 75 f2 df 91 00 bd e1 f7 c5 0c a0 e0 94 7d 60 11 26 42 d3 b3 30 dd 29 7f 54 67 7d 63 52 47 0e 58 ae 9b 94 e0 42 e4 7c c3 5c 2e 7c 82 41 3d f9 9f f1 29 76 1c 8c 14 32 e9 2d fb 5a f4 6a 89 8c 31 0d 6e 7b 66 28 4b b0 6c 46 b8 af 8d 82 a1 e1 06 86 1b da f7 d7 34 20 1e bb 97 44 d3 93 cd b0 26 7e 40 49 95 37 a5 e2 48 16 64 1a 76 2b ec 64 cb 57 18 a4 57 d1 f6 fc 21 c0 f1 d0 d8 42 21 be a3 de 16 51 c0 c0 df 82 a7 8a 6b a9 62 fc f2 81 c1 ad ba bb c1 c8 3d e0 1b ff d6 0b dd 54 8a 5f 2a 1a 2e bf 10 f1 52 d4 b9 6e e6 17 89 00
                                                                                                                                                                                                                                            Data Ascii: {uKe`V^O<FS#T~[E!eJ9.z{)5>wzu}`&B0)Tg}cRGXB|\.|A=)v2-Zj1n{f(KlF4 D&~@I7Hdv+dWW!B!Qkb=T_*.Rn
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: bc 75 d7 ac 89 c7 f4 6f 04 0f 13 02 72 bf dc 99 71 3d 05 76 79 af bf 15 e3 2e 23 c0 55 29 d9 8a d4 ec 07 62 f6 fc e3 9c fa 24 ba fb f1 5f b7 b4 0f fe ff 26 4c cf 33 5b 76 82 80 68 90 67 58 4f 20 72 28 3a 1f 32 08 f4 b2 30 b1 5d f0 48 f1 c5 55 38 36 9b 4c 46 5f fb b2 a2 82 76 5b 47 12 99 6c 0b 07 28 fc 22 7a 5e f5 04 74 f9 ed d6 a3 7a 5d 58 5a 63 62 71 b4 af 61 af 66 b3 94 9c fb 7a 3f b7 4f d8 2e 0b 65 8f 80 cb a1 85 55 1f 39 2b ab 44 fb a1 a2 f0 6c 14 4d c2 a7 33 53 15 0a 48 19 f0 6d c9 b9 06 7a 78 07 b5 20 27 37 cd fb d6 a1 2a 04 42 20 02 53 51 23 a3 92 e1 8d cf 10 14 c7 34 e1 ba 7f 6d 6f 1a 66 c9 95 22 05 0f d9 fa 7b 2e 8c 4a 6c 69 89 92 86 6a 3d c0 b4 75 56 04 73 09 21 ad 25 88 6a 74 89 4d 0b 7f ff 1e 61 3e f0 15 24 f1 a1 75 28 c6 87 f4 1c ff a2 8c d4
                                                                                                                                                                                                                                            Data Ascii: uorq=vy.#U)b$_&L3[vhgXO r(:20]HU86LF_v[Gl("z^tz]XZcbqafz?O.eU9+DlM3SHmzx '7*B SQ#4mof"{.Jlij=uVs!%jtMa>$u(
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 2c cd 93 89 29 40 c5 cc c5 4f 7b b3 b4 a2 25 26 86 1a 30 ec 39 2a fd 08 07 c4 e7 ec 1c d6 02 c2 1d 68 f1 c4 c7 5b 0a 03 20 9f 86 5c a8 f6 8f 63 ae ce 1b 34 0f f7 bf 54 cf a9 23 b3 85 03 e7 17 ba 34 98 fd ca 52 cc 27 76 73 8e 5f 79 b6 fd 0e 8a fd 0f 83 ff ee a3 f2 22 e8 a9 26 dc 14 99 06 2f 7c 16 eb 78 2a 6f cd 74 60 d6 42 57 92 2f 84 19 17 d1 34 52 8c 40 a6 9b 4e 0d 71 9f 2e ba 80 44 f9 ae a2 5b 46 93 fd bd 76 fc ec f1 81 11 08 72 f6 d0 54 12 d1 8f 50 7a 8e ac 7c 9d ce 29 fb ae 62 a4 2a 79 d0 50 13 48 6c ca c5 5f c1 9b 9f de a2 fc be 15 f9 e4 60 fb 39 2d 36 39 0b 57 8c 7b d6 c5 0a 3e 02 83 7c 98 58 18 d5 aa 11 9b 29 3b 92 0e f0 e2 dc 55 ba 79 58 d7 f2 07 c6 fa e6 43 0a c1 93 5a 0e a5 08 71 ec fd 01 fe 36 80 92 45 67 4c 71 bd 6b fe 10 1c ff f2 c9 35 c3 8d
                                                                                                                                                                                                                                            Data Ascii: ,)@O{%&09*h[ \c4T#4R'vs_y"&/|x*ot`BW/4R@Nq.D[FvrTPz|)b*yPHl_`9-69W{>|X);UyXCZq6EgLqk5
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: c6 c1 7c 1b c8 51 3a c7 eb 4c 8b 07 32 31 0f c0 e7 60 e0 8c ec 47 ba 79 68 fd e2 f0 50 00 08 40 52 9a 39 1d 14 f6 ca a4 65 e2 ed 44 fe da ac 2b 35 a5 f4 06 12 95 f9 a5 f1 16 4e 78 04 63 87 9d 85 a8 24 41 4f fc ac 36 25 a7 1a af fb af 81 3d a2 9d d2 f4 2a c7 c1 a3 7e 6d 7a f1 99 16 32 6f 17 58 28 4b 6e 55 80 12 e9 b4 07 93 96 6c 43 52 f2 4b e7 3e 95 e1 cc cf 8e 8f de 16 e0 0e 32 2d b5 ac 39 31 0e d2 97 2e b9 d0 14 65 29 7d ae ed d6 f1 22 2b d1 ba cd 9f b7 4d a2 af d6 d2 6e d2 6c 2c 13 08 51 b5 a6 ba 72 91 f4 97 bb 2d b7 54 b2 5d d5 28 30 24 c5 88 51 48 73 78 d9 47 fa a6 19 7e 37 53 54 ba 4f 42 a9 94 f5 5e ca 14 53 62 75 0b b3 34 f5 48 d4 74 0c d1 ae 0a 54 36 3c 18 6d 6f 29 f7 c8 2e 24 86 16 1a 79 d5 70 3d 9d 05 21 96 f6 62 7c 1c 6f 86 8b c4 9f 43 c9 07 35
                                                                                                                                                                                                                                            Data Ascii: |Q:L21`GyhP@R9eD+5Nxc$AO6%=*~mz2oX(KnUlCRK>2-91.e)}"+Mnl,Qr-T](0$QHsxG~7STOB^Sbu4HtT6<mo).$yp=!b|oC5
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 77 61 ee e3 aa fd 92 a0 b7 f8 ce 45 36 30 23 fb 74 e7 2a 5f 76 39 a5 6a 24 f6 d4 20 c2 f3 f9 10 90 33 aa 67 58 ca d3 0c bc 9b 93 2d f2 7c 2c 48 cf 01 29 cb 1f 83 75 74 ca e2 0c 44 98 96 23 b2 21 ce 07 ec a6 c1 13 ab 19 98 be 99 46 e6 d8 2d f5 b1 df 08 6a b4 cc f0 91 42 14 20 9d 35 6d 38 8d 79 b2 bb 86 04 d2 93 a7 e4 7f d6 10 d3 ac 37 eb 68 7c 25 e8 4a 3b ff ae d3 e4 84 48 39 91 6a df 89 87 70 f3 a9 d8 bb 36 2b 84 bd fd 05 6f 1c 65 4e 3b 8c f7 64 9f 8e f7 12 9b 3f e2 3f 22 ae db 98 19 81 3e 97 3a 16 3c 71 6d 44 63 56 c1 42 55 45 82 7b 72 7c 03 91 a3 33 5d 73 e3 83 ee da fd e0 04 43 55 c9 d3 89 30 db d9 80 1e f6 b0 72 e2 5d c4 a5 2f cc 5f a3 49 5a 59 2b f1 bf 4a 57 de 84 69 91 bd 02 87 07 44 9c 76 a2 11 a0 0d b4 cd 9e b9 53 20 5f 1b 2c 25 95 c2 b8 25 f7 5b
                                                                                                                                                                                                                                            Data Ascii: waE60#t*_v9j$ 3gX-|,H)utD#!F-jB 5m8y7h|%J;H9jp6+oeN;d??">:<qmDcVBUE{r|3]sCU0r]/_IZY+JWiDvS _,%%[


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            104192.168.2.850513142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC691OUTGET /vi/F5tSoaJ93ac/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 25289
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:58:11 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 16:58:11 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1635280410"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 462
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC733INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0d 0d 0a 0d 0d 0d 0d 08 0d 0d 08 08 08 08 08 08 0d 0d 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0d 08 08 0e 0a 08 08 0d 15 0d 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 15 10 15 15 15 16 15 15 15 15 15 15 15 15 15 15 15 16 15 15 15 16 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 06 01 05 07 08 ff c4 00 53 10 00 01 03 02 03 03 06 08 09 08 09 04 02 01 05 00 01 00 02 03 04 11 05 12 21 06 31 41 13 22 51 61 71 91 07 14 32 52 81 92 b1 d1 15 16 23 42 72
                                                                                                                                                                                                                                            Data Ascii: JFIFh"S!1A"Qaq2R#Br
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 42 9b f0 73 ad 7b b7 a2 d7 37 e1 af 93 bb dc b1 f0 7b ba 5b de 7d c9 74 2c 43 42 99 f0 7b ba 5b de 7d c8 f8 3d dd 2d ef 3e e4 ba 16 21 a1 4c f8 3d dd 23 bc fb 91 f0 7b ba 5b de 7d c9 b4 85 88 68 53 3e 0f 77 48 ef 3e e4 7c 1e ee 91 de 7d c9 74 2c 43 42 98 30 e7 74 b7 bc fe 15 9f 83 5d d2 de f3 ee 4b a2 2c 42 42 99 f0 73 ba 47 79 f7 23 e0 e7 74 b7 bc fb 92 e8 9b 10 d0 a6 7c 1c ee 96 f7 9f 72 cf c1 ae e9 6f 79 f7 25 d1 16 21 21 4d f8 35 dd 2d ef 3e e5 8f 83 9d d2 de f3 ee 4b a0 43 42 99 f0 7b ba 47 79 f7 23 e0 f7 74 8e f3 ee 4d a4 4d 88 68 53 3e 0f 77 48 ef 3e e4 0c 39 dd 23 bc fb 92 e8 58 86 85 38 61 8e e9 6f 79 fc 2b 1f 06 bb a5 bd e7 dc 97 44 10 90 a7 0c 2d dd 2d ef 3f 85 60 e1 ae e9 6f 79 f7 25 d0 b1 09 0a 6b 70 d7 74 b7 bc fb 96 4e 1a ee 96 f7 9f c2 97
                                                                                                                                                                                                                                            Data Ascii: Bs{7{[}t,CB{[}=->!L=#{[}hS>wH>|}t,CB0t]K,BBsGy#t|roy%!!M5->KCB{Gy#tMMhS>wH>9#X8aoy+D--?`oy%kptN
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 90 ab a2 eb 08 50 4d cc dd 17 45 96 43 52 c0 16 42 c8 09 59 92 c4 36 62 c9 40 24 82 b3 65 24 0e 00 11 c9 a6 9a 54 b8 90 81 6c 62 6c c6 96 f7 d9 23 52 84 0a 6c 6b 0f 6a 49 ba 4e 64 06 5c 6c 99 3a a7 dc db a6 1a 35 42 49 11 b2 c9 0e 7a 71 ee d1 45 25 00 b2 f5 8c e9 09 24 a5 c0 bc c9 05 e9 37 58 25 48 3a 8e c4 61 fc 96 17 55 58 e9 23 83 c6 09 a5 65 4c c5 dc c8 ae e8 6d 13 21 6b a4 7d 49 78 9f 2b 58 2f 63 77 10 d0 4a 7b 13 c2 9b 51 82 89 22 95 93 c9 42 fc dc a4 6d 73 1c 69 79 cc 96 23 14 c0 3e 2e 4e 37 45 21 06 e0 f2 60 82 6e b9 b5 66 35 3c 91 47 4c f9 5c ea 68 75 82 03 61 1c 66 c4 66 0d 68 19 9d 62 79 ce b9 e7 1d 75 37 ce 13 8d cf 03 65 64 52 ba 38 e6 6f 25 53 1b 6c 59 3c 76 70 c9 23 5c 08 2d b3 dd de b5 dd 16 dd ef ad ef e8 e5 ea 36 55 64 96 cd b4 b5 bf 1f
                                                                                                                                                                                                                                            Data Ascii: PMECRBY6b@$e$Tlbl#RlkjINd\l:5BIzqE%$7X%H:aUX#eLm!k}Ix+X/cwJ{Q"Bmsiy#>.N7E!`nf5<GL\huaffhbyu7edR8o%SlY<vp#\-6Ud
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: e4 92 54 b8 26 ee 14 da d0 bd e3 3b 65 14 8e 94 98 b3 07 fc 20 f8 9d e2 d1 b1 f4 ef a9 a1 f1 4a 70 db 4a eb c6 d2 e9 0b 80 23 5c 8e 02 ec 0d 2b c6 36 ce 09 4c ee e4 f9 d2 b6 a1 86 5f 12 81 92 72 72 49 2b a0 a7 6f 26 e2 18 c8 83 d8 39 47 07 b9 c1 83 77 27 1a a0 12 92 4a ae e6 25 b7 b2 1c ba c6 64 84 05 94 c7 61 79 92 50 85 04 12 56 40 bf d6 7d 03 52 9e 9a 24 c1 0a 0a 09 73 56 02 58 43 82 12 58 bc 1c ec 35 66 29 3f 8a d1 c6 1f 28 69 9a 69 24 78 65 3d 34 0d 20 3a 7a 99 9d a4 71 8b f5 93 b8 02 b7 f5 3e 09 6a 4d 3d 45 6d 25 45 0e 25 4f 48 4f c2 23 06 ab 92 49 e8 e3 01 e4 d4 49 05 55 34 2e 96 9b 98 ff 00 94 87 94 04 31 c4 5c 35 c4 74 df e8 d8 03 b6 77 6a 22 80 5f 13 30 17 48 d6 8f 95 92 80 d1 4c d6 b5 a0 6a f6 e9 5c 2c 2f ab ff 00 48 5e 2f f4 02 0e f8 5a a2 4d
                                                                                                                                                                                                                                            Data Ascii: T&;e JpJ#\+6L_rrI+o&9Gw'J%dayPV@}R$sVXCX5f)?(ii$xe=4 :zq>jM=Em%E%OHO#IIU4.1\5twj"_0HLj\,/H^/ZM
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: dd a4 d8 d1 04 1e 37 1d 76 1f 59 0f 2a da 69 1b 86 d5 4a 6a 61 7b db 23 98 f9 29 6b 69 60 97 90 3c 93 87 28 d6 96 dc 8d 75 5e 8c db 7c ae d9 5c 69 b4 f6 e5 19 8f d7 bf 15 6b 07 3b 4c 6a 37 b1 f2 01 bc 08 fc 44 e6 3a 5a 3f d1 d3 c9 0f 3a f5 fd 76 fe 42 92 0b c6 c5 78 35 aa ae a3 ae c4 69 dd 03 a1 c3 99 cb 56 d3 3e 67 8a ce 47 92 7c dc ac 31 36 22 d7 b0 b2 29 ad 77 b6 e6 07 8e 02 fa 6d 97 d9 89 aa 99 55 34 66 36 c1 47 03 6a ea a6 9d ee 6c 76 92 78 a9 a9 e9 e3 73 58 ec d5 53 4b 2b 5a c6 1b 03 67 6a 2c ba 77 f4 34 db 01 47 8c 45 4f 21 1e 27 88 b1 d8 55 4b 1e 7e 4c cb 2f 3a 89 c5 a4 59 ee 33 81 08 06 da 55 bb b0 cb f0 d1 b3 5f 01 53 fc 06 d7 03 3d 7e 25 2e 29 39 6b be 55 b8 16 1f 50 fa 4c 06 9e 7d f9 f9 47 ba aa a3 85 9c cb 6b 62 50 9b 9a af ff 00 6e d8 9f c2
                                                                                                                                                                                                                                            Data Ascii: 7vY*iJja{#)ki`<(u^|\ik;Lj7D:Z?:vBx5iV>gG|16")wmU4f6GjlvxsXSK+Zgj,w4GEO!'UK~L/:Y3U_S=~%.)9kUPL}GkbPn
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 07 2e c3 aa aa 70 fa a8 6b 1a c6 c7 55 0c 8d ab a6 2f 8d 8f 85 b2 c6 ec cd 22 36 92 c2 1a e2 2c de 16 1b b4 52 36 6f 6f 2b 69 61 ae a6 82 6c b0 62 4c e4 71 36 ba 36 b9 d3 b3 e5 b3 16 b8 8b c4 e7 0a 89 9a 4b 77 89 08 e8 b5 f3 1a c3 19 3b 0c 6f 1a 6f 6b 87 94 c7 70 73 4f 4f b5 72 9c 67 0d 7c 0f 31 bf 7e f6 b8 79 2f 6f 07 37 ab ab 82 ec 65 d9 92 c4 ab 4b 49 72 f9 1e 23 a4 dd 17 9e 55 35 38 5e 54 9f 09 3e 29 f2 95 ac bb 9d 92 7d e6 f6 4f 08 15 87 0f 8f 05 32 37 e0 d8 a7 f1 e8 18 21 68 9e 2a 9c f2 49 9d 95 23 9e de 74 b2 1d 3c e2 ac 95 1e 1d b1 47 f2 72 3d d4 92 62 31 30 41 4f 8d 4d 84 52 bf 19 82 21 9b 2b 62 ae 7c 44 b5 c0 3d e3 3e 5c dc f7 1b e6 25 c7 98 a1 75 0f 27 62 d9 b3 7b 7d 3d 3c 6e a7 31 51 d5 d3 ba 69 2b 32 62 f8 6c 35 4e 65 54 cd 89 93 4f 1c f3 0e
                                                                                                                                                                                                                                            Data Ascii: .pkU/"6,R6oo+ialbLq66Kw;ookpsOOrg|1~y/o7eKIr#U58^T>)}O27!h*I#t<Gr=b10AOMR!+b|D=>\%u'b{}=<n1Qi+2bl5NeTO
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 33 e6 19 de 55 3c b7 17 2c 3c b8 2d 62 f9 c5 f0 7f 07 da 99 15 21 c5 3d 30 4d d9 6c 5c e7 c6 3a 0d d9 6c b0 9c 06 69 81 7c 6d 05 a0 e5 25 ce 0d 17 b5 c8 19 8e bb c7 7a 8f 41 48 64 7b 63 68 e7 38 86 8e 8e b2 7a 80 b9 3d 41 75 ac 32 8d b1 31 b1 37 c9 68 b5 f8 b8 ef 73 8f 59 37 3e 95 cb cc b3 0f 06 8a 51 f2 9f 3e 47 ae e8 af 46 d6 69 52 52 ab 75 4e 3c 5a d1 b9 3e 09 5d 3e 0b 57 e8 e6 73 a1 b1 d5 3e 6b 7f 7a df 7a 6e af 65 e7 63 5d 23 9a d0 c6 82 e7 1e 55 ba 01 bf 4b ea 7a 97 51 54 8f 08 b8 a5 c8 a6 69 d0 59 f3 5b 8b b7 c7 1f a3 47 1e d6 f4 2d 0c 1e 67 89 c4 55 50 4a 36 eb d1 f0 f5 9e 8b 3c e8 a6 57 96 e1 25 5d ca a5 f8 45 6d 47 59 3e 0b c9 e1 d6 fb 13 29 68 4a b2 ce 55 e8 ae 7c ca c2 16 2c 9c e4 d1 91 05 86 ec b1 64 e6 55 8c a9 72 2c 22 cb 09 76 58 b2 5c 58
                                                                                                                                                                                                                                            Data Ascii: 3U<,<-b!=0Ml\:li|m%zAHd{ch8z=Au217hsY7>Q>GFiRRuN<Z>]>Ws>kzznec]#UKzQTiY[G-gUPJ6<W%]EmGY>)hJU|,dUr,"vX\X
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 57 e0 cb f3 9d fb 44 5b b0 75 ab 62 4c 6c 00 06 81 66 80 03 40 dc 00 16 00 75 59 29 78 7c 56 21 d7 a8 e6 ff 00 b4 7e 83 ca 32 d8 65 f8 58 61 e1 d5 c5 f3 93 e2 fe 5c 95 91 0b 1b c4 04 31 ba 43 bc 68 c6 f9 d2 1f 24 76 71 3d 40 ae 5b 20 2e 25 ee 37 73 89 73 9c 77 97 13 72 56 eb 6d 31 6e 56 4c 8d 3f 25 1d da 2d b9 cf f9 ef eb 1a 58 76 75 ad 3b 1c bd 46 55 84 dc d2 da 7e 53 f7 75 23 e4 dd 2e ce 56 3f 17 bb 83 fd 5c 2e 97 6b ff 00 34 be 0b b1 5f ac 6c c6 96 c8 d0 4a 7a 30 ba a9 5c f2 b1 4a e3 65 a9 05 8a 47 26 90 e0 ad 62 76 06 4b 56 32 25 94 2a 36 56 c8 65 ed 4d b9 aa 43 c2 65 c1 13 29 24 4e 74 41 25 b1 a9 81 97 4d c9 1a 9b 9c fb 87 24 08 49 89 96 36 e0 94 c7 59 4a e4 ee 2e a1 b0 5a 36 24 73 1f f4 9b f6 4a b0 2a fe c4 79 0f fa 4d fb 25 58 17 89 cc bc e2 7d ff
                                                                                                                                                                                                                                            Data Ascii: WD[ubLlf@uY)x|V!~2eXa\1Ch$vq=@[ .%7sswrVm1nVL?%-Xvu;FU~Su#.V?\.k4_lJz0\JeG&bvKV2%*6VeMCe)$NtA%M$I6YJ.Z6$sJ*yM%X}
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 53 17 1b 59 f9 0b ea b7 e5 7c a3 c9 36 81 68 f6 cb 15 e4 a2 b3 4f cb 49 76 32 db da df 9e ff 00 40 36 1d 64 74 2d d4 8f 00 12 4d 9a 01 2e 27 70 00 5c 93 d5 65 cd 71 da d3 34 86 43 e4 f9 31 83 f3 58 37 0e d3 bc f5 92 a7 2b c2 6f aa dd f9 2b df d4 8a 74 bf 39 f0 1c 26 ee 9b fd 64 ee 97 62 ff 00 34 be 0b b5 df a8 d3 34 25 84 e3 d8 92 1a bd 7d cf 89 da c3 90 b5 3f 95 31 11 4f 66 56 4f 52 c8 5c 2e 4d ca 52 8b d3 6f 2a ce 45 f6 b4 10 42 4a 55 d6 5c 56 36 ee 51 8d 38 a6 88 4e 10 8b 29 28 f5 37 3c 91 69 ea 4f 49 15 c5 f8 a7 a7 d7 44 90 eb 04 b9 cb b9 ad 91 8a 55 26 eb 24 54 1b a7 28 02 37 a1 66 59 f6 35 b6 6c 9f 49 bf 64 ad f2 d3 6c a8 e6 bf e9 37 ec 95 b9 5e 27 32 f3 89 f7 fc 0f d0 dd 0f fa 22 87 d9 7f 79 82 14 6c 52 a7 93 8d f2 01 72 d0 5d 63 b8 db b1 54 8e da
                                                                                                                                                                                                                                            Data Ascii: SY|6hOIv2@6dt-M.'p\eq4C1X7+o+t9&db44%}?1OfVOR\.MRo*EBJU\V6Q8N)(7<iOIDU&$T(7fY5lIdl7^'2"ylRr]cT
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 4b 1d ce 3a 65 7a 56 6a 7a 13 b8 68 4e d5 42 91 87 37 55 92 fa 19 9f 02 d5 b3 4d e6 bf e9 37 ec 95 b6 5a bd 9d dc fe d6 fb 0a da 2f 17 98 f9 c4 bf be a3 f4 37 43 be 88 a1 f6 5f de 66 bf 69 3f 21 2f d0 72 e6 25 ab a7 6d 1f e4 25 fa 0e 5c da cb b5 91 7f 87 2e ff 00 81 e1 3f 28 fe 79 4b ec 7f c9 90 dc d4 b8 c2 1c 13 8c 0b b8 7c f1 31 8c aa 7e 06 df 95 8b f5 91 fd b6 a8 8c de b6 78 2b 3e 56 3f a7 1f db 6a c5 5b c8 7d cc dc c0 bf fd 8a 7f 6a 3e f4 74 e4 21 0b c0 9f a6 0e 79 e1 03 f2 e7 e8 c7 ec 2a b8 02 b2 6d f0 f9 73 f4 63 f6 2a f5 97 b8 c0 f9 bc 3b 91 f9 e3 a4 3f 49 57 ff 00 72 5e f0 68 56 6d 93 c7 f9 3f 93 79 bc 07 71 e3 11 3c 47 e8 1e 23 86 fe da d0 4b 6a be 22 84 6b 41 c6 48 d4 cb f3 0a d8 0a ca bd 07 69 2f 53 5d 69 ae b4 ff 00 eb 53 af 34 df 51 a8 3a 82
                                                                                                                                                                                                                                            Data Ascii: K:ezVjzhNB7UM7Z/7C_fi?!/r%m%\.?(yK|1~x+>V?j[}j>t!y*msc*;?IWr^hVm?yq<G#Kj"kAHi/S]iS4Q:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            105192.168.2.850512142.250.186.544432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC691OUTGET /vi/hsffPST-x1k/hqdefault.jpg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Content-Length: 19715
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 17:05:53 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1725811209"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0d 0d 0e 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 0d 0d 0d 0e 0d 0d 0d 0d 15 0d 0e 11 11 13 13 13 0d 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 15 0f 0f 0f 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 01 68 01 e0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 08 09 ff c4 00 52 10 00 01 03 02 03 03 08 05 06 08 0d 04 02 02 03 00 01 00 02 03 04 11 05 12 21 06 31 51 07 08 13 22 41 61 71 81 32 91 a1 b1 d1 14 42 52 b2 c1
                                                                                                                                                                                                                                            Data Ascii: JFIFh"R!1Q"Aaq2BR
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: f8 84 d2 3a 96 9c 1b 06 b2 67 cf d2 ba fb b2 c7 15 3c 8e bf 71 b1 ee b2 11 67 0f 42 f4 14 7c d2 b1 6c 9d 23 aa 30 f8 db bc f4 92 d4 b2 df 95 9a 90 5b cd 6a 5b 41 c8 9c 94 d7 e9 31 4c 24 91 d9 1c f5 52 9f f0 51 91 eb 2a 74 b2 56 fc 1c a9 0b 3f 15 c3 7a 27 16 f4 91 c9 6f 9d 1e 7c a7 c3 3b 1a 7d 8b 0f a3 50 c9 a1 88 52 74 45 02 12 96 29 91 a1 49 d0 9e e4 74 27 b9 45 8a 64 68 52 f4 07 b9 2f c9 cf 72 58 a6 42 85 38 a5 3d df 7f 24 ef 91 9e ef 6f c1 4d 8a 31 90 b2 45 13 bb bd bf 04 3a 88 f1 1e df 82 0a 31 90 b2 8d 0b bb bd bf 04 9f 23 3d de df 82 58 a6 63 21 64 fc 8c f7 7b 7e 09 7e 44 ee ef 6f c1 45 8a 66 2a 16 57 c8 9d c4 7b 7e 08 f9 13 bb bd bf 04 b1 4c c5 42 ca f9 0b b8 8f 6f c1 2b 70 f7 1e 1e df 82 58 a6 62 21 5a c5 80 c8 7e 88 f1 27 e0 95 f8 0c 83 4b b7 d6
                                                                                                                                                                                                                                            Data Ascii: :g<qgB|l#0[j[A1L$RQ*tV?z'o|;}PRtE)It'EdhR/rXB8=$oM1E:1#=Xc!d{~~DoEf*W{~LBo+pXb!Z~'K
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 4d b4 93 54 bd d2 4a f7 3d ce 24 92 e2 49 24 f6 92 4e aa 95 55 e4 af 87 ee 5d 45 23 22 ae ad cf 37 71 24 f7 a8 10 80 b2 24 50 80 80 94 05 04 80 4a 02 2c 9c 02 32 44 01 28 09 52 a8 24 4b 25 01 28 09 c0 28 02 59 38 04 a0 25 0a 09 43 40 4f 08 b2 92 26 a8 24 73 5a a6 63 54 6d 0b 22 36 fb 95 ca 32 39 54 b1 37 45 1c 83 55 93 18 40 42 d1 f6 a4 95 bb 94 cc 6e ef 34 4c dd 02 a8 43 e8 58 b6 0a 2a 6b 0d 77 9d 4f 9f 67 aa c1 61 e0 b4 bb 89 e3 70 3c 3b 55 ec 71 ae 7c 93 ec 75 e3 87 71 b8 64 5d 5f d2 77 d6 2b 31 b0 a7 e0 d0 68 47 07 3b da 73 7d aa c5 90 2e 79 4b 73 a6 31 d8 af 10 23 a0 56 9d 02 6f 43 ad 95 35 96 d2 56 18 54 35 31 d8 1f 05 74 60 58 f5 74 d7 1e 6d f7 85 2a 64 38 94 92 46 b0 e6 8d 5d 4f 02 c2 9a 35 a2 91 9b 89 58 58 b1 a6 62 b5 74 4b 12 a5 8b 44 ca 38 9a
                                                                                                                                                                                                                                            Data Ascii: MTJ=$I$NU]E#"7q$$PJ,2D(R$K%((Y8%C@O&$sZcTm"629T7EU@Bn4LCX*kwOgap<;Uq|uqd]_w+1hG;s}.yKs1#VoC5VT51t`Xtm*d8F]O5XXbtKD8
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: a5 b7 26 90 89 5a e4 89 e5 22 e3 37 22 aa 84 b4 90 7b 0a 8d 76 5e 70 7c 94 4f 43 52 f2 18 5d 13 c9 74 6f 03 47 34 9d 3c c6 e2 3b 0a e4 0f a6 70 d2 c5 6b 28 d3 31 8c 93 44 2a 6a 3a 67 3c 80 05 c9 56 58 2e cf 4d 3b 83 58 c7 38 92 00 b0 27 7a f5 d7 37 de 6e c2 1c b5 35 ed d7 47 32 03 bc 9e c3 27 d1 1f 89 bc f6 db b6 84 b6 8c 2e 6a 9c 88 86 86 d7 56 33 4f 4a 18 dc 3d 33 d8 f7 03 f3 01 dc 3e 71 ee 1a fa 43 6c f6 9a 0a 18 1f 51 50 ec ac 60 d0 7c e7 bb b1 8c 1d ae 3e c1 72 74 0b 2f 19 c4 e2 a6 89 d3 4a e1 1c 51 36 e4 ee 00 0d 03 5a 38 9d 00 68 ee 0b c0 dc e2 79 5c 97 12 9c 86 92 d8 18 4b 62 8c 1d 03 78 9e 2e 76 f2 7c 06 e0 16 d0 8a 4a df 05 79 2b 39 75 e5 52 7c 4e 77 39 ce b4 6d bb 62 8c 1e ab 19 7d c3 89 3b cb b7 93 e4 07 2e 28 25 01 67 39 b9 32 e4 90 a7 48 a2
                                                                                                                                                                                                                                            Data Ascii: &Z"7"{v^p|OCR]toG4<;pk(1D*j:g<VX.M;X8'z7n5G2'.jV3OJ=3>qClQP`|>rt/JQ6Z8hy\Kbx.v|Jy+9uR|Nw9mb};.(%g92H
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: b7 f1 17 f3 07 be ea a2 a9 e5 c0 02 d6 10 37 5d 80 91 e7 bd 75 5c 43 65 d9 23 6e 37 f6 3b ec 72 d5 31 3d 99 74 66 ee 16 17 f4 c1 d3 c0 f0 f1 b5 97 56 3c e8 ca 4a d3 49 f2 6a 15 35 33 39 82 32 f7 74 43 74 6d 39 63 1f a2 db 0b f8 a9 70 8c 11 ef d5 a2 e7 87 0e f2 b7 6a 0c 09 80 82 46 6d 35 69 75 bc c5 85 88 59 b1 e1 61 86 f1 12 cf c5 de 3c 3c 3c 55 9f 52 96 cb 63 17 d3 b6 ed ee 6a cd c0 9d 13 33 76 8e cf 15 43 5e 49 de ba 25 49 36 ca f1 63 ec 2b 46 c6 23 b1 3f 7d e9 8a 6e 4f 73 3c 90 a5 b1 ad 4e 15 76 e2 7c d5 ad 43 55 6d 4c 7a 9f 5a ed 89 c1 34 31 ad ba 85 ec de a7 b5 8f 71 41 1a db b9 58 ab 46 1d 93 48 52 10 98 51 94 44 6e 4d 52 10 98 54 a2 06 10 90 a7 94 8a c4 0c 21 22 72 42 84 0d 4a d0 95 35 49 07 78 e6 d5 cb 44 d4 93 b6 19 de 5d 4f 23 83 5e d2 6f 96 fa
                                                                                                                                                                                                                                            Data Ascii: 7]u\Ce#n7;r1=tfV<JIj5392tCtm9cpjFm5iuYa<<<URcj3vC^I%I6c+F#?}nOs<Nv|CUmLzZ41qAXFHRQDnMRT!"rBJ5IxD]O#^o
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 80 f0 73 90 40 0d 04 1d ee b1 71 36 23 41 c3 55 d0 76 5f 67 e2 8e e0 0b b8 eb 72 6e 74 d3 cb b3 72 d8 d9 4f 65 67 99 d5 19 64 c8 a2 f6 30 8d 2e 8b 18 d3 ac fa 9d 3c 14 37 54 b3 9b 72 aa a2 0b 2a 6a 8a 7b 13 c0 ee 5b 35 48 ba a7 c4 d8 a5 33 48 1a 7e 32 34 2b 40 c5 e3 eb 79 7d ab 7e c7 8a d1 f1 30 bb 30 31 9d 6c 6a f5 ea bd 66 e2 ce b5 d5 0b a5 2b d3 82 d8 f2 32 3a 66 54 ce 55 b3 c9 72 9d 23 89 4d 90 2d 11 cf 26 46 42 5b 68 53 9e d4 8d fb 15 cc c8 8a 69 4f 29 a5 54 91 84 26 90 a4 4c 21 49 03 12 14 e2 82 a6 c0 cb 2f 4d 73 1e c0 73 d5 3a 72 34 86 37 10 7f 19 fd 41 ec 2e 3e 4b cd 31 36 e5 7b 8b 9a 76 0c d8 30 ec ef 39 1d 59 2f 44 c3 da 43 5a e6 8b 7e 97 49 fa ab 48 2b 65 64 ea 2d 9b ee d9 55 41 84 61 d3 3e 16 88 c4 6c 3d 18 1b cc b2 75 5a e2 77 92 0f 5b c1 bd
                                                                                                                                                                                                                                            Data Ascii: s@q6#AUv_grntrOegd0.<7Tr*j{[5H3H~24+@y}~001ljf+2:fTUr#M-&FB[hSiO)T&L!I/Mss:r47A.>K16{v09Y/DCZ~IH+ed-UAa>l=uZw[
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: d4 b1 9a a0 3b 57 4e 3d cb 35 48 ac c5 aa 56 81 b4 35 b9 8e 51 bb b5 5c 63 98 81 75 c0 f3 2b 57 7b 57 a5 8a 3a 55 9e 5f 53 92 dd 23 0c b5 35 ed 59 4e 66 8a 22 d5 d5 19 1c 12 46 33 c2 6b 86 aa 67 35 31 ed 57 4c a5 10 90 98 06 8a 72 c4 81 8a da 91 4d 26 29 09 08 53 ba 34 c2 d5 16 4d 10 90 80 d4 f2 13 48 56 b2 08 9c 14 d4 34 e5 ce 0d 1d a5 30 85 d4 f9 b9 6c 41 ae ac 8d a4 1e 8d a7 3c 87 83 1b ab bd 7e 88 ef 21 5a 2a c8 48 f4 bf 23 b4 0c c1 f0 77 55 4a 00 7b d9 d3 10 77 9d 2d 0b 3f 48 9c df a7 dc bc 63 ca 0e 3c fa aa 89 25 79 cc e7 bd ce 27 89 26 e5 7a 6f 9e 66 d8 08 d9 1d 04 66 c1 a0 3e 40 37 02 45 a3 6f e8 b6 e6 df 8c 38 2f 22 48 6e 6e ba b2 bd 31 51 47 34 3d f9 39 b2 ae 47 5c dd 22 44 aa 84 8a bb 27 37 0e 46 1d 8c 3d cf 91 c6 3a 68 88 e9 1e 05 dc e2 77 31
                                                                                                                                                                                                                                            Data Ascii: ;WN=5HV5Q\cu+W{W:U_S#5YNf"F3kg51WLrM&)S4MHV40lA<~!Z*H#wUJ{w-?Hc<%y'&zoff>@7Eo8/"Hnn1QG4=9G\"D'7F=:hw1
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 27 56 54 86 0b 95 f4 ca 70 e9 ba 48 4a 7b 28 c5 5f d8 f9 0c 97 3c b2 f2 db 1d 5b 20 0d 24 f0 5c e6 be a0 5d 67 ed 36 d4 b6 c5 b7 5a 25 4e 36 d2 77 af 8f ea 7a f5 d6 65 d5 15 49 6c 8f a1 fc 3f a3 9e 38 37 2e 59 7d 2d 63 55 55 75 70 ec 0a ae b7 13 68 ed 0a 8a bb 1c 1c 56 d0 47 6a c4 cb 1a ea 82 77 aa 0c 42 a8 0b aa dc 47 68 00 ff 00 95 a5 63 bb 4b 7d 1a 6e 4f 60 5d 98 f1 36 59 c7 4f 25 ae d0 63 4d 6d f5 5a 2d 7d 5b a5 3a 6e fb fa 95 95 3e 10 f9 3a d2 1b 0f a3 db e7 c3 ef b9 65 3f 0d b0 d0 58 05 dd 05 18 98 e4 6e 4b c2 34 ca f8 6c a9 64 2b 68 c7 e1 b5 fb 96 a4 f7 2e a8 bb 47 99 95 53 1a e2 98 e2 91 ce 51 17 2d a0 8e 59 31 cf 2a 17 94 e7 15 13 d6 f4 66 d8 b9 93 1c 53 43 90 e2 ad 5b 14 6f 70 71 4c 25 17 4d 71 50 04 29 a5 29 29 aa c9 10 c9 a8 a9 cb dc 1a 3b 4d
                                                                                                                                                                                                                                            Data Ascii: 'VTpHJ{(_<[ $\]g6Z%N6wzeIl?87.Y}-cUUuphVGjwBGhcK}nO`]6YO%cMmZ-}[:n>:e?XnK4ld+h.GSQ-Y1*fSC[opqL%MqP)));M
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: 66 a2 69 07 e5 f4 d7 04 1d 1b 37 67 7e 40 b3 f6 b1 bf fc 65 de 19 b4 d5 1b 16 cf 3f 47 37 ba de f6 fd 8a 87 13 77 59 bd ec 1e cb 85 b2 e1 38 6b 73 12 da 9a 57 07 5f fa c7 34 ef b8 d1 cc 1c 4a c5 c5 b6 52 77 65 2c e8 9d 6b 8e ac f1 6e bd c6 f7 05 19 b2 e3 94 79 45 3a 6c 19 61 36 dc 5d 32 a2 96 55 bc 6c 4d 6d 9c 16 99 36 0b 3c 7e 9b 2d 7d 2e 1f 1b be ab ca b7 c0 5b 20 23 aa 7d 63 e2 bc dc d8 d4 a3 b1 eb c2 55 b3 3d 93 b0 f8 f0 94 35 a0 e8 c8 5b 7f 10 02 a3 e5 03 69 45 cb 5a 74 1e d2 b9 6e cc ed 14 b0 31 c7 2b 9a 1e dc b9 88 20 7a f7 2a 1d a1 da 3b df 55 c1 d4 e4 c9 9b 0a c0 f8 bb 7f b2 5f 43 3c 5d 14 21 95 e4 fb 7f 2c b2 da 0c 7e e7 7a d7 de c7 3f 56 b8 b4 fb 3e fe b5 aa d7 e2 84 95 b8 6c b9 cc d0 56 58 ba 55 8d 1e 87 b4 2b 27 35 23 83 bc 0f fc 2a 8a b8 6a
                                                                                                                                                                                                                                            Data Ascii: fi7g~@e?G7wY8ksW_4JRwe,knyE:la6]2UlMm6<~-}.[ #}cU=5[iEZtn1+ z*;U_C<]!,~z?V>lVXU+'5#*j
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1390INData Raw: dc 97 41 19 24 f1 24 b7 55 46 bd da 2e a5 ef 6a 67 ce a8 9a 77 2c d8 85 b4 0b 69 e5 7e 92 38 f1 0a a6 44 d6 b1 8d a8 94 06 b4 00 d6 8c e7 aa 00 d0 01 b8 01 a0 5a ab 4a e2 9c 34 b6 8e d8 4a d5 99 0c 2a 56 b9 62 b4 a9 5a 56 4d 1a a6 65 31 ca 76 3d 60 e7 b2 7b 67 0a 8e 26 aa 45 94 72 2c 98 a6 55 b4 a4 bb d1 17 52 97 91 a1 16 23 4f 52 ce 50 36 8e 42 de 3a 83 c4 fa d6 76 1d 50 eb 80 db 93 d8 05 ee 7c 2d aa d7 9b 2a ce c2 aa b2 38 3e e7 aa 41 bf 70 f8 ae 79 e3 d8 e8 86 4d cd dc 63 b2 30 18 8b 88 ec 73 49 be bb ed e4 ab 2b 71 32 7b 56 b7 25 79 71 2e 3b dc 4b 8f 89 37 48 6a 56 1f 97 46 de dc b3 92 a9 75 3d 81 7d db 6e e5 c5 ba 55 d9 76 0c 58 05 96 78 52 34 c5 3b b3 69 99 96 4c 2d 59 b5 50 dc 7d f7 f6 15 8a 0f 6a e4 46 d7 63 04 68 64 09 e1 cb 32 9e 3e d5 64 52 6e
                                                                                                                                                                                                                                            Data Ascii: A$$UF.jgw,i~8DZJ4J*VbZVMe1v=`{g&Er,UR#ORP6B:vP|-*8>ApyMc0sI+q2{V%yq.;K7HjVFu=}nUvXxR4;iL-YP}jFchd2>dRn


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            106192.168.2.850527142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC570OUTGET /youtubei/v1/next?prettyPrint=false HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Content-Length: 1604
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC454INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                            Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            107192.168.2.850528142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC610OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Content-Length: 1609
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                                                                                                                                                                                            Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            108192.168.2.850529216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC2581OUTPOST /api/stats/qoe?fmt=397&afmt=251&cpn=zg_BFmy6QWz4tS58&el=embedded&ns=yt&fexp=v1%2C24004644%2C434717%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C33462%2C2%2C46919%2C12193%2C484%2C619%2C6953%2C11044%2C2471%2C7546%2C17801%2C18053%2C5968%2C2128%2C1336%2C4203%2C2%2C1823%2C3186%2C2912%2C4794%2C3102%2C3840%2C4%2C404%2C1582%2C3474%2C15417%2C8%2C76%2C8012%2C2543%2C304%2C2688%2C4944%2C1307%2C3271%2C14%2C1037%2C1731%2C1175%2C3%2C120%2C365%2C1685%2C9201&cl=681254633&seq=2&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&event=streamingstats&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&afs=1.472:251::i&user_intent=0&bh=3.159:15.657,7.785:13.864,7.786:13.864,7.885:26.781,7.885:26.781,10.002:25.486&vps=3.159:PL,7.789:PA,8.255:B,8.272:PL,10.002:PL&ctmp= [TRUNCATED]
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: https://www.youtube.com
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC405OUTData Raw: 63 6d 74 3d 33 2e 31 35 39 25 33 41 30 2e 30 32 30 25 32 43 33 2e 39 31 31 25 33 41 30 2e 32 34 30 25 32 43 37 2e 37 38 35 25 33 41 33 2e 32 32 30 25 32 43 37 2e 37 38 36 25 33 41 33 2e 32 32 30 25 32 43 37 2e 37 38 39 25 33 41 33 2e 32 32 30 25 32 43 37 2e 38 38 35 25 33 41 33 2e 32 32 30 25 32 43 37 2e 38 38 35 25 33 41 33 2e 32 32 30 25 32 43 38 2e 32 35 35 25 33 41 33 2e 32 32 30 25 32 43 38 2e 32 37 32 25 33 41 33 2e 33 32 34 25 32 43 39 2e 30 32 36 25 33 41 34 2e 30 34 30 25 32 43 31 30 2e 30 30 32 25 33 41 34 2e 35 37 36 26 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6a 46 48 53 55 35 52 51 30 31 4d 65 6d 64 59 55 30 35 6c 55 32 46 68 56 30 63 30 55 6e 5a 36 55 6b 64 74 5a 33 78 42 51 33 4a 74 63 30 74 75 4c 58 6c 61 55 6d
                                                                                                                                                                                                                                            Data Ascii: cmt=3.159%3A0.020%2C3.911%3A0.240%2C7.785%3A3.220%2C7.786%3A3.220%2C7.789%3A3.220%2C7.885%3A3.220%2C7.885%3A3.220%2C8.255%3A3.220%2C8.272%3A3.324%2C9.026%3A4.040%2C10.002%3A4.576&session_token=QUFFLUhqbjFHSU5RQ01MemdYU05lU2FhV0c0UnZ6UkdtZ3xBQ3Jtc0tuLXlaUm
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC504INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            109192.168.2.85052413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                            x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150553Z-15767c5fc55fdfx81a30vtr1fw0000000cxg00000000uc2v
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            110192.168.2.85052313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150553Z-15767c5fc554l9xf959gp9cb1s00000006xg000000005yuw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            111192.168.2.85052113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                            x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150553Z-15767c5fc55w69c2zvnrz0gmgw0000000ctg00000000va0p
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            112192.168.2.85052613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                            x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150553Z-15767c5fc55sdcjq8ksxt4n9mc000000022g000000004wfz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            113192.168.2.85052213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150553Z-15767c5fc55n4msds84xh4z67w000000068000000000wnz0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            114192.168.2.850534142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC586OUTGET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 67064
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 12:35:18 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 12:35:18 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 9036
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 55 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e 4f 51 28 61 29 7d 2c 56 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 51 6f 28 61 29 3b 0a 66 6f 72 28 76 61 72 20 62 3d 30
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);for(var b=0
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 3d 61 3b 74 68 69 73 2e 6b 65 79 3d 62 3b 74 68 69 73 2e 74 65 78 74 3d 76 6f 69 64 20 30 7d 2c 5a 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 6e 65 77 20 59 68 62 28 62 2c 63 29 3b 0a 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3d 62 7d 2c 71 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 29 72 65 74 75 72 6e 20 61 2e 5f 5f 69 6e 63 72 65 6d 65 6e 74 61 6c 44 4f 4d 44 61 74 61 3b 0a 76 61 72 20 63 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 6c 6f 63 61 6c 4e 61 6d 65 3a 61 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65 79
                                                                                                                                                                                                                                            Data Ascii: =a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 64 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 67 2e 67 62 62 29 3b 0a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 67 2e 67 62 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 67 2e 68 70 5b 62 5d 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 5b 62 5d 3d 67 2e 68 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 65 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 58 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20
                                                                                                                                                                                                                                            Data Ascii: nts[d])(c);b.data!==c&&(b.data=c)}},dib=function(){var a=Object.assign({},g.gbb);Object.getOwnPropertyNames(g.gbb).forEach(function(b){g.hp[b]!==void 0&&(a[b]=g.hp[b])});return a},eib=function(){return{I:"svg",X:{height:"100%",version:"1.1",viewBox:"0
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 2d 33 2e 35 39 2c 31 2e 35 39 20 2d 30 2e 36 39 2c 2e 39 39 20 2d 30 2e 39 39 2c 32 2e 36 30 20 2d 30 2e 39 39 2c 34 2e 39 30 20 6c 20 30 2c 32 2e 35 39 20 63 20 30 2c 32 2e 32 20 2e 33 30 2c 33 2e 39 30 20 2e 39 39 2c 34 2e 39 30 20 2e 37 2c 31 2e 31 20 31 2e 38 2c 31 2e 35 39 20 33 2e 35 2c 31 2e 35 39 20 31 2e 34 2c 30 20 32 2e 33 38 2c 2d 30 2e 33 20 33 2e 31 38 2c 2d 31 20 2e 37 2c 2d 30 2e 37 20 31 2e 30 39 2c 2d 31 2e 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33
                                                                                                                                                                                                                                            Data Ascii: -3.59,1.59 -0.69,.99 -0.99,2.60 -0.99,4.90 l 0,2.59 c 0,2.2 .30,3.90 .99,4.90 .7,1.1 1.8,1.59 3.5,1.59 1.4,0 2.38,-0.3 3.18,-1 .7,-0.7 1.09,-1.69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.3
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 39 20 6c 20 2e 30 39 2c 30 20 2e 32 38 2c 31 2e 37 38 20 32 2e 36 32 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d
                                                                                                                                                                                                                                            Data Ascii: 9 l .09,0 .28,1.78 2.62,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 37 33 20 33 38 2e 32 39 43 39 32 2e 33 33 20 33 38 2e 32 39 20 39 31 2e 38 39 20 33 37 2e 31 37 20 39 31 2e 38 39 20 33 35 2e 31 33 56 31 37 2e 37 33 48 38 36 2e 39 33 56 33 35 2e 34 33 43 38 36 2e 39 33 20 33 39 2e 34 39 20 38 38 2e 31 39 20 34 31 2e 37 33 20 39 31 2e 34 35 20 34 31 2e 37 33 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 58 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e
                                                                                                                                                                                                                                            Data Ascii: 73 38.29C92.33 38.29 91.89 37.17 91.89 35.13V17.73H86.93V35.43C86.93 39.49 88.19 41.73 91.45 41.73Z",fill:"white"}},{I:"path",X:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 32 34 2e 39 39 20 34 39 43 32 39 2e 37 34 20 34 39 2e 30 30 20 33 34 2e 33 38 20 34 37 2e 35 39 20 33 38 2e 33 32 20 34 34 2e 39 35 43 34 32 2e 32 37 20 34 32 2e 33 32 20 34 35 2e 33 35 20 33 38 2e 35 37 20 34 37 2e 31 37 20 33 34 2e 31 38 43 34 38 2e 39 38 20 32 39 2e 38 30 20 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30
                                                                                                                                                                                                                                            Data Ascii: "evenodd",d:"M24.99 49C29.74 49.00 34.38 47.59 38.32 44.95C42.27 42.32 45.35 38.57 47.17 34.18C48.98 29.80 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.0
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 66 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 67 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 6a 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 0a 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 69 69 62 2c 69 69 62 3d 6e 65 77 20 53 65 74 2c 67 2e 46 28 62 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 32 29 3b 68 69
                                                                                                                                                                                                                                            Data Ascii: )){var d=c.value;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.fz()}finally{a.delete(d)}}}gib.delete(a)},jib=function(){var a;g.J(function(b){if(b.j==1)return a=iib,iib=new Set,g.F(b,Promise.resolve(),2);hi
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 61 2e 6d 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 63 62 28 62 29 7d 61 2e 6d 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 70 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 73 69 62 28 61 29 7d 7d 2c 79 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 34 3b 0a 77 34 3d 61
                                                                                                                                                                                                                                            Data Ascii: a.mF),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.cb(b)}a.mF.length=0}},pib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.dispose])==null||b.call(a);delete a.parent;sib(a)}},y4=function(a){var b=w4;w4=a
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 7b 69 66 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 7a 69 62 2c 61 29 26 26 28 61 3d 7a 69 62 5b 61 5d 2c 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4c 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 7a 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63
                                                                                                                                                                                                                                            Data Ascii: {if(Object.hasOwnProperty.call(zib,a)&&(a=zib[a],Object.hasOwnProperty.call(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Li;if(!m)return l.zd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            115192.168.2.850541142.250.184.2254432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:53 UTC530OUTGET /EmVENJLcfQVmgerwvZSR10265FZpAoF1e2i6oWex-RctEUEpwjuTokYiDK0CWjtyd3nbYAYHXA=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                                                            Host: yt3.ggpht.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                            Content-Disposition: inline;filename="channels4_profile.jpg"
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: fife
                                                                                                                                                                                                                                            Content-Length: 6129
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:33:22 GMT
                                                                                                                                                                                                                                            Expires: Sat, 05 Oct 2024 14:33:22 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                            Age: 1952
                                                                                                                                                                                                                                            ETag: "v1"
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC848INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0b f8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0b e8 00 00 00 00 02 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 d9 00 03 00 1b 00 15 00 24 00 1f 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 29 f8 3d de af f2 55 ae 78 42 fa e4 ca 83 39 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 64 65 73 63 00 00 01 44 00 00 00 79 62 58 59 5a 00 00 01 c0 00 00 00 14 62 54 52 43 00 00 01 d4 00 00 08 0c 64 6d 64 64 00 00 09 e0 00 00 00 88 67 58 59 5a 00 00 0a 68 00 00 00 14 67 54 52 43 00 00 01 d4 00 00 08 0c 6c 75 6d 69 00 00 0a 7c 00 00 00 14 6d
                                                                                                                                                                                                                                            Data Ascii: JFIFICC_PROFILEmntrRGB XYZ $acsp-)=UxB9descDybXYZbTRCdmddgXYZhgTRClumi|m
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10
                                                                                                                                                                                                                                            Data Ascii: '7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb
                                                                                                                                                                                                                                            Data Ascii: D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6DScs2F[p
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1390INData Raw: 16 06 33 46 01 a3 fb 4c b2 fa fa d9 72 8d 18 98 55 b2 b7 84 91 13 a4 af b7 1e b9 75 36 0d bc 1b 67 ed f7 db 3d e7 74 4f de d3 53 4c 9f 35 92 ca 7a 1e f0 7a 11 e4 2d d0 55 c1 8d 83 fb 45 a4 8e 79 7b e6 3f c7 4b 6a 89 96 54 5f a9 7e fd 6c d4 81 6c cf 77 ed e2 70 4c 99 e3 24 c6 b9 da 44 39 b2 df 70 b7 8e b7 78 7b a7 6a 65 97 0b 95 60 ca e8 72 28 c0 4a 38 82 72 70 40 d4 41 02 ce c7 83 ea 30 5c 92 e4 dc 3f 67 2e cf 69 7d ed 55 0c c7 e1 0d a7 a9 07 28 f2 5d 3d 6d 7e 48 7d 18 d4 3b f7 f2 2d e5 a1 cd da 66 e7 d3 ad 41 82 aa ab 2a 96 4c 20 0c c0 e4 06 b6 3d 16 69 46 7b 66 db 4f bb 3c fc bc bf a9 e5 18 0f 69 df d7 bf a8 a0 89 fe 1a b7 20 e4 e5 3c d8 45 bb 54 ff 00 a8 cb 20 a9 0a 0b c5 ee 95 ea f7 52 b5 62 4d 00 cd 4e 8d 30 60 61 a7 2b 26 20 c1 20 91 04 1c e7 3c 85
                                                                                                                                                                                                                                            Data Ascii: 3FLrUu6g=tOSL5zz-UEy{?KjT_~llwpL$D9px{je`r(J8rp@A0\?g.i}U(]=m~H};-fA*L =iF{fO<i <ET RbMN0`a+& <
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC1111INData Raw: fd f7 64 12 4f 98 ab 52 7d 3e f0 0f 66 1e f6 f2 33 fd ed 0f 8f 44 0d 81 55 4c 8f e5 ef 17 ad 32 b3 f3 27 a9 36 9c 22 5e f1 31 55 a5 50 7c 74 9a 0f e5 6e 1d 0e 10 3f 35 b5 98 0d 6f 5d 70 b8 5d 3e ed db 1a f2 c5 18 93 a1 c4 23 d3 4c ed 87 17 fd bb ed 03 78 bb f7 84 44 54 6c 2b e4 8b 81 14 7b 16 27 99 b0 30 8c c1 52 e7 2e 07 0c fe 53 d7 ca c2 97 26 30 bb 76 af 8d 77 3d e5 32 71 80 43 6b 9a b4 48 31 9c 68 7a 59 db 69 5a 15 68 bb db 1b e4 b7 81 0f 28 72 20 ab 11 3e 84 11 3f bd 6c 09 fb 8e 0c 7b 3a dd 80 a9 8b bc a8 d4 df 44 77 2f a6 5f 8b 40 7c 86 b1 6b f0 c1 56 eb 74 2a 4f d8 64 63 9f 4b 7a 36 2c b0 d9 ef 16 24 63 3a d0 a7 15 c8 3f 0d 74 f0 e9 f7 b4 95 bc 3e b5 10 98 ff 00 b1 cc 5b cd d6 47 a9 0d c6 c5 66 ef 56 2a 48 3f 12 d4 ac 0f 5a 86 7e 82 d0 be c6 04 5b
                                                                                                                                                                                                                                            Data Ascii: dOR}>f3DUL2'6"^1UP|tn?5o]p]>#LxDTl+{'0R.S&0vw=2qCkH1hzYiZh(r >?l{:Dw/_@|kVt*OdcKz6,$c:?t>[GfV*H?Z~[


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            116192.168.2.85054713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150554Z-15767c5fc55whfstvfw43u8fp40000000cq000000000wawb
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            117192.168.2.85055113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                            x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150554Z-15767c5fc55472x4k7dmphmadg0000000ce00000000054k4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            118192.168.2.85054813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                            x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150554Z-15767c5fc55ncqdn59ub6rndq00000000ccg00000000afqs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            119192.168.2.85055313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                            x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150554Z-15767c5fc55d6fcl6x6bw8cpdc0000000cgg00000000r4ud
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            120192.168.2.85055213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150554Z-15767c5fc55qdcd62bsn50hd6s0000000ck0000000003nh9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            121192.168.2.850565142.250.186.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:54 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
                                                                                                                                                                                                                                            2024-10-04 15:05:55 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:55 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                            2024-10-04 15:05:55 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                            Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            122192.168.2.85056713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                            x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150555Z-15767c5fc55472x4k7dmphmadg0000000ceg000000003fmk
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            123192.168.2.850576142.250.186.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                            Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            124192.168.2.85058013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150556Z-15767c5fc55w69c2zvnrz0gmgw0000000cwg00000000hnuz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            125192.168.2.85057913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150556Z-15767c5fc55qkvj6n60pxm9mbw00000001v000000000eusp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            126192.168.2.85057713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                            x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150556Z-15767c5fc55472x4k7dmphmadg0000000cc000000000cuc8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            127192.168.2.85057813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                            x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150556Z-15767c5fc55gs96cphvgp5f5vc0000000ckg00000000gads
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            128192.168.2.85059013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                            x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150557Z-15767c5fc55jdxmppy6cmd24bn0000000510000000000r8r
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            129192.168.2.85059313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                            x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150558Z-15767c5fc55472x4k7dmphmadg0000000c9g00000000npnt
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            130192.168.2.85059113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                            x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150558Z-15767c5fc55rg5b7sh1vuv8t7n0000000cxg00000000u12y
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            131192.168.2.85058813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                            x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150558Z-15767c5fc55lghvzbxktxfqntw0000000cd000000000cbgs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            132192.168.2.85058913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150558Z-15767c5fc55gq5fmm10nm5qqr80000000cqg00000000rznt
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            133192.168.2.85060613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                            x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150559Z-15767c5fc5546rn6ch9zv310e000000005rg000000004v4k
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            134192.168.2.85060713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150559Z-15767c5fc55xsgnlxyxy40f4m00000000cq0000000002c4f
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            135192.168.2.85060513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150559Z-15767c5fc55xsgnlxyxy40f4m00000000cn0000000009x58
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            136192.168.2.85060313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150559Z-15767c5fc554l9xf959gp9cb1s00000006xg000000005z83
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            137192.168.2.85060413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:05:59 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                            x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150559Z-15767c5fc554l9xf959gp9cb1s00000006u000000000mnez
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:05:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            138192.168.2.85061813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                            x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150601Z-15767c5fc55gs96cphvgp5f5vc0000000cq0000000003kpq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            139192.168.2.85062113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                            x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150601Z-15767c5fc55dtdv4d4saq7t47n0000000cc000000000qygc
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            140192.168.2.85061713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150601Z-15767c5fc554wklc0x4mc5pq0w0000000d1g00000000ayy4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            141192.168.2.850624142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC590OUTGET /s/player/96d06116/player_ias.vflset/en_US/endscreen.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 34081
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 14:32:43 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 14:32:43 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 1998
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 62 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 62 29 7d 2c 6c 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 45 70 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 73 75 67 67 65 73 74 69 6f 6e 2d 73 65 74 22 2c 21 21 62 2e 76 69 64 65 6f 49 64 29 3b 0a 76 61 72 20 64 3d 62 2e 70 6c 61 79 6c 69 73 74 49 64 3b 63 3d 62 2e 6f 68 28 63 3f 63 3a 22 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 29 3b 76 61 72 20 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 72 51 26 26 28 62
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 62 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 75 72 6c 3a 62 2e 4e 6c 28 29 2c 69 73 5f 6c 69 76 65 3a 6c 2c 69 73 5f 75 70 63 6f 6d 69 6e 67 3a 6d 2c 69 73 5f 6c 69 73 74 3a 68 2c 69 73 5f 6d 69 78 3a 64 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 63 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2b 63 2b 22 29 22 3a 22 22 2c 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 3a 74 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 75 74 6f 70 6c 61 79 41 6c 74 65 72 6e 61 74 69 76 65 48 65 61 64 65 72 3a 62 2e 4e 74 7d 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 71 51 26 26 28 63 2e 70 6c 61 79 6c 69 73 74 5f
                                                                                                                                                                                                                                            Data Ascii: $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 6f 6e 4b 65 79 50 72 65 73 73 29 7d 2c 6e 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 0a 67 2e 53 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6f 76 65 72 6c 61 79 22 7d 29 3b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 4b 3d 62 3b 74 68 69 73 2e 63 61 6e 63 65 6c 43 6f 6d 6d 61 6e 64 3d 74 68 69 73 2e 47 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 43 3d 30 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d
                                                                                                                                                                                                                                            Data Ascii: this.listen("keypress",this.onKeyPress)},n5=function(a,b){b=b===void 0?!1:b;g.S.call(this,{I:"div",S:"ytp-autonav-endscreen-countdown-overlay"});var c=this;this.K=b;this.cancelCommand=this.G=void 0;this.C=0;this.container=new g.S({I:"div",S:"ytp-autonav-
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 76 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 76 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 22 2c 76 61 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 61 75 74 68 6f 72 2d 61 6e 64 2d 76 69 65 77 22 2c 76 61 3a 22 7b 7b 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73 7d 7d 22 7d 5d 7d 5d 7d 5d 7d 29 3b 0a 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 48
                                                                                                                                                                                                                                            Data Ascii: va:"{{title}}"},{I:"div",S:"ytp-autonav-endscreen-upnext-author",va:"{{author}}"},{I:"div",S:"ytp-autonav-view-and-date",va:"{{views_and_publish_time}}"},{I:"div",S:"ytp-autonav-author-and-view",va:"{{author_and_views}}"}]}]}]});g.P(this,this.j);this.j.H
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 50 6c 61 79 20 6e 65 78 74 20 76 69 64 65 6f 22 7d 2c 76 61 3a 22 50 6c 61 79 20 4e 6f 77 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 48 61 28 74 68 69 73 2e 42 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 75 56 2c 74 68 69 73 29 3b 74 68 69 73 2e 4a 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 61 75 74 6f 6e 61 76 5f 6e 65 78 74 5f 62 75 74 74 6f 6e 5f 72 65 6e 64 65 72 65 72 22 29 3f 28 74 68 69 73 2e 4a 2e 63 72 65 61 74 65 53 65 72 76 65 72 56 65 28 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 74 68 69
                                                                                                                                                                                                                                            Data Ascii: aria-label":"Play next video"},va:"Play Now"});g.P(this,this.playButton);this.playButton.Ha(this.B.element);this.playButton.listen("click",this.uV,this);this.J.L("web_player_autonav_next_button_renderer")?(this.J.createServerVe(this.playButton.element,thi
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 6e 73 69 74 69 6f 6e 73 22 2c 77 6b 62 28 61 29 29 7d 7d 2c 74 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6b 62 28 61 29 2c 63 3d 4d 61 74 68 2c 64 3d 63 2e 6d 69 6e 3b 0a 76 61 72 20 65 3d 61 2e 43 3f 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2e 43 3a 30 3b 63 3d 64 2e 63 61 6c 6c 28 63 2c 65 2c 62 29 3b 75 6b 62 28 61 2c 4d 61 74 68 2e 63 65 69 6c 28 28 62 2d 63 29 2f 31 45 33 29 29 3b 62 2d 63 3c 3d 35 30 30 26 26 61 2e 55 6c 28 29 3f 61 2e 73 65 6c 65 63 74 28 21 30 29 3a 61 2e 55 6c 28 29 26 26 61 2e 44 2e 73 74 61 72 74 28 29 7d 2c 76 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 4a 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 28 29 29 7b 76 61 72 20 62 3b 0a 61 3d 28 62 3d 61 2e 4a 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28
                                                                                                                                                                                                                                            Data Ascii: nsitions",wkb(a))}},tkb=function(a){var b=vkb(a),c=Math,d=c.min;var e=a.C?Date.now()-a.C:0;c=d.call(c,e,b);ukb(a,Math.ceil((b-c)/1E3));b-c<=500&&a.Ul()?a.select(!0):a.Ul()&&a.D.start()},vkb=function(a){if(a.J.isFullscreen()){var b;a=(b=a.J.getVideoData(
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 61 72 69 61 5f 6c 61 62 65 6c 7d 7d 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 75 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 6f 76 65 72 6c 61 79 2d 69 6d 61 67 65 22 2c 58 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 6f 70 22 2c 56 3a 5b 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 68 65 61 64 65 72 22 2c 76 61 3a 22 55 70 20 4e 65 78 74 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 69 74 6c 65 22 2c 76 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 61 75
                                                                                                                                                                                                                                            Data Ascii: a-label":"{{aria_label}}"},V:[{I:"div",S:"ytp-cued-thumbnail-overlay-image",X:{style:"{{background}}"}},{I:"span",S:"ytp-upnext-top",V:[{I:"span",S:"ytp-upnext-header",va:"Up Next"},{I:"span",S:"ytp-upnext-title",va:"{{title}}"},{I:"span",S:"ytp-upnext-au
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 6c 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 48 61 28 62 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 26 26 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 0a 74 68 69 73 2c 31 31 35 31 32 39 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2c 31 38 37 38 38 29 3b 62 3d 74 68 69 73 2e 44 61 28 22 79 74 70 2d 75 70 6e 65 78 74 2d 61 75 74 6f 70 6c 61 79 2d 69 63 6f 6e 22 29 3b 74 68 69 73 2e 54 28 62 2c 22 63 6c 69 63 6b 22 2c 74
                                                                                                                                                                                                                                            Data Ascii: ten("click",this.l5,this);this.cancelButton.Ha(b);this.cancelButton&&this.api.createClientVe(this.cancelButton.element,this,115129);g.P(this,this.D);this.api.createClientVe(this.element,this,18788);b=this.Da("ytp-upnext-autoplay-icon");this.T(b,"click",t
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 2e 41 66 3f 74 68 69 73 2e 6a 3d 74 68 69 73 2e 42 3a 28 74 68 69 73 2e 6a 3d 6e 65 77 20 71 35 28 61 29 2c 67 2e 53 53 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 6a 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 0a 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 6f 76 65 72 6c 61 79 2d 63 61 6e 63 65 6c 6c 65 64 2d 73 74 61 74 65 22 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6f 76 65 72 6c 61 79 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 44 3d 6e 65 77 20 67 2e 61 47 28 74 68 69 73 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 67
                                                                                                                                                                                                                                            Data Ascii: .Af?this.j=this.B:(this.j=new q5(a),g.SS(this.player,this.j.element,4),g.P(this,this.j));this.overlay=new g.S({I:"div",S:"ytp-autonav-overlay-cancelled-state"});g.P(this,this.overlay);this.overlay.Ha(this.element);this.D=new g.aG(this);g.P(this,this.D);g
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 63 6f 6e 74 61 69 6e 65 72 22 7d 5d 7d 5d 7d 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 48 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 62 3d 61 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 4e 59 28 22 53 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 22 55 6e 73 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 21 30 2c 21 31 2c 62 2e 77 6d 2c 62 2e 73 75 62 73 63 72 69 62 65 64 2c 22 74 72 61 69 6c 65 72 2d 65 6e 64 73 63 72 65 65 6e 22 2c 6e 75 6c 6c 2c 61 2c 21 31 29 3b 67 2e 50 28 74 68 69 73 2c 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 48
                                                                                                                                                                                                                                            Data Ascii: container"}]}]});g.P(this,this.j);this.j.Ha(this.element);var b=a.getVideoData();this.subscribeButton=new g.NY("Subscribe",null,"Unsubscribe",null,!0,!1,b.wm,b.subscribed,"trailer-endscreen",null,a,!1);g.P(this,this.subscribeButton);this.subscribeButton.H


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            142192.168.2.850625142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC589OUTGET /s/player/96d06116/player_ias.vflset/en_US/captions.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 75556
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Wed, 02 Oct 2024 08:56:19 GMT
                                                                                                                                                                                                                                            Expires: Thu, 02 Oct 2025 08:56:19 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 194982
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6a 29 7b 63 61 73 65 20 31 3a 76 61 72 20 66 3d 62 3b 61 2e 59 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 70 74 5f 74 74 22 29 3f 28 66 3d 67 2e 78 72 28 66 29 2e 65 78 70 7c 7c 22 22 2c 66 3d 66 2e 69 6e 63 6c 75 64 65 73 28 22 78 70 76 22 29 7c 7c 66 2e 69 6e 63 6c 75 64 65 73 28 22 78 70 65 22 29 29 3a 66 3d 21 31 3b 69 66 28 21 66 29 7b 65 2e 45 61 28 32 29 3b 62 72 65 61 6b 7d 69 66 28 61 2e 76 69 64 65 6f 44 61 74 61 2e 48 77 29 7b 65 2e 45 61 28 33 29 3b 62 72
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);br
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 6e 64 3d 61 2e 6b 69 6e 64 3b 63 2e 69 73 44 65 66 61 75 6c 74 3d 21 31 3b 63 2e 6a 3d 61 2e 6a 3b 63 2e 69 73 54 72 61 6e 73 6c 61 74 65 61 62 6c 65 3d 61 2e 69 73 54 72 61 6e 73 6c 61 74 65 61 62 6c 65 3b 63 2e 76 73 73 49 64 3d 61 2e 76 73 73 49 64 3b 63 2e 75 72 6c 3d 61 2e 75 72 6c 3b 63 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 61 6e 67 75 61 67 65 3d 62 3b 61 2e 78 74 61 67 73 26 26 28 63 2e 78 74 61 67 73 3d 61 2e 78 74 61 67 73 29 3b 61 2e 63 61 70 74 69 6f 6e 49 64 26 26 28 63 2e 63 61 70 74 69 6f 6e 49 64 3d 61 2e 63 61 70 74 69 6f 6e 49 64 29 3b 72 65 74 75 72 6e 20 63 7d 2c 56 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3b 0a 72 65 74 75 72 6e 20 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 66 2e 6a
                                                                                                                                                                                                                                            Data Ascii: nd=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;return g.J(function(f){if(f.j
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 73 65 67 6d 65 6e 74 73 5b 63 5d 2d 62 3d 3d 3d 31 3f 61 2e 73 65 67 6d 65 6e 74 73 5b 63 5d 3d 62 3a 28 67 2e 63 63 28 61 2e 73 65 67 6d 65 6e 74 73 2c 63 2c 30 2c 62 29 2c 67 2e 63 63 28 61 2e 73 65 67 6d 65 6e 74 73 2c 63 2b 31 2c 30 2c 62 29 29 29 7d 2c 63 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 70 6f 6c 69 63 79 3d 61 3b 74 68 69 73 2e 70 6c 61 79 65 72 3d 62 3b 74 68 69 73 2e 6f 61 3d 63 3b 74 68 69 73 2e 5a 3d 64 3b 74 68 69 73 2e 47 3d 65 3b 74 68 69 73 2e 57 3d 66 3b 74 68 69 73 2e 44 3d 6e 65 77 20 41 33 3b 74 68 69 73 2e 4b 3d 2d 31 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 42 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4e 3d 6e 65 77 20 67
                                                                                                                                                                                                                                            Data Ascii: segments[c]-b===1?a.segments[c]=b:(g.cc(a.segments,c,0,b),g.cc(a.segments,c+1,0,b)))},cgb=function(a,b,c,d,e,f){g.O.call(this);this.policy=a;this.player=b;this.oa=c;this.Z=d;this.G=e;this.W=f;this.D=new A3;this.K=-1;this.C=this.B=this.j=null;this.N=new g
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 28 61 2e 44 2c 61 2e 42 2e 67 62 5b 30 5d 2e 4d 61 29 7d 2c 42 33 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 6a 59 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2e 55 28 29 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4b 3d 21 31 3b 74 68 69 73 2e 4e 3d 67 2e 58 44 28 74 68 69 73 2e 4a 2e 55 28 29 29 26 26 21 74 68 69 73 2e 6a 2e 69 73 4d 61 6e 69 66 65 73 74 6c 65 73 73 7d 2c 67 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 0a 66 6f 72 28 64 20 69 6e 20 61 2e 6a 2e 6a 29 69 66 28 61 2e 6a 2e 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6a 2e 6a 5b 64 5d 3b 69 66 28 67 2e 6c 30 61 28 65 2c 62 7c 7c 6e 75 6c 6c
                                                                                                                                                                                                                                            Data Ascii: (a.D,a.B.gb[0].Ma)},B3=function(a,b){g.jY.call(this,b.U());this.j=a;this.J=b;this.C=null;this.K=!1;this.N=g.XD(this.J.U())&&!this.j.isManifestless},ggb=function(a,b){var c=[],d;for(d in a.j.j)if(a.j.j.hasOwnProperty(d)){var e=a.j.j[d];if(g.l0a(e,b||null
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 74 50 6c 61 79 65 72 52 65 73 70 6f 6e 73 65 28 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 41 3d 79 2e 63 61 70 74 69 6f 6e 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 43 3d 41 2e 70 6c 61 79 65 72 43 61 70 74 69 6f 6e 73 54 72 61 63 6b 6c 69 73 74 52 65 6e 64 65 72 65 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 6f 70 65 6e 54 72 61 6e 73 63 72 69 70 74 43 6f 6d 6d 61 6e 64 29 29 26 26 0a 75 2e 75 6e 73 68 69 66 74 28 7b 49 3a 22 62 75 74 74 6f 6e 22 2c 53 3a 22 63 61 70 74 69 6f 6e 2d 65 64 69 74 22 2c 58 3a 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 24 66 62 28 29 7d 2c 56 3a 5b 7b 49 3a 22 73 76 67 22 2c 58 3a 7b 66 69 6c 6c 3a 22 23 65 33 65 33 65 33 22 2c 68 65 69 67 68 74 3a 22 31 30 30
                                                                                                                                                                                                                                            Data Ascii: tPlayerResponse())==null?void 0:(A=y.captions)==null?void 0:(C=A.playerCaptionsTracklistRenderer)==null?void 0:C.openTranscriptCommand))&&u.unshift({I:"button",S:"caption-edit",X:{tabindex:"0","aria-label":$fb()},V:[{I:"svg",X:{fill:"#e3e3e3",height:"100
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 2b 61 5b 30 5d 2b 22 2c 22 2b 61 5b 31 5d 2b 22 2c 22 2b 61 5b 32 5d 2b 22 2c 22 2b 74 68 69 73 2e 6a 2e 77 69 6e 64 6f 77 4f 70 61 63 69 74 79 2b 22 29 22 29 3b 62 3d 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 61 2c 64 69 73 70 6c 61 79 3a 74 68 69 73 2e 6a 2e 69 73 56 69 73 69 62 6c 65 3d 3d 3d 21 31 3f 22 6e 6f 6e 65 22 3a 22 22 2c 22 74 65 78 74 2d 61 6c 69 67 6e 22 3a 44 67 62 5b 74 68 69 73 2e 6a 2e 74 65 78 74 41 6c 69 67 6e 5d 7d 3b 74 68 69 73 2e 4f 62 26 26 28 62 5b 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 5d 3d 61 3f 74 68 69 73 2e 58 61 2f 38 2b 22 70 78 22 3a 22 22 29 3b 28 74 68 69 73 2e 43 3d 0a 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 55 69 3d 3d 3d 32 7c 7c 74 68 69 73 2e 42 2e 70 61 72 61 6d 73 2e 55 69 3d 3d 3d 33
                                                                                                                                                                                                                                            Data Ascii: +a[0]+","+a[1]+","+a[2]+","+this.j.windowOpacity+")");b={"background-color":a,display:this.j.isVisible===!1?"none":"","text-align":Dgb[this.j.textAlign]};this.Ob&&(b["border-radius"]=a?this.Xa/8+"px":"");(this.C=this.B.params.Ui===2||this.B.params.Ui===3
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 29 63 5b 22 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 61 2e 55 61 2a 43 67 62 28 62 29 2b 22 70 78 22 3b 64 3d 31 3b 65 3d 62 2e 63 6f 6c 6f 72 7c 7c 61 2e 6a 2e 54 65 2e 63 6f 6c 6f 72 3b 69 66 28 62 2e 63 6f 6c 6f 72 7c 7c 62 2e 74 65 78 74 4f 70 61 63 69 74 79 21 3d 6e 75 6c 6c 29 65 3d 5a 66 62 28 65 29 2c 64 3d 62 2e 74 65 78 74 4f 70 61 63 69 74 79 3d 3d 6e 75 6c 6c 3f 61 2e 6a 2e 54 65 2e 74 65 78 74 4f 70 61 63 69 74 79 3a 62 2e 74 65 78 74 4f 70 61 63 69 74 79 2c 65 3d 22 72 67 62 61 28 22 2b 65 5b 30 5d 2b 22 2c 22 2b 65 5b 31 5d 2b 22 2c 22 2b 65 5b 32 5d 2b 22 2c 22 2b 64 2b 22 29 22 2c 0a 63 2e 63 6f 6c 6f 72 3d 65 2c 63 2e 66 69 6c 6c 3d 65 3b 76 61 72 20 66 3d 62 2e 63 68 61 72 45 64 67 65 53 74 79 6c 65 3b 66 3d 3d 3d 30 26 26 28 66 3d 76 6f 69
                                                                                                                                                                                                                                            Data Ascii: )c["font-size"]=a.Ua*Cgb(b)+"px";d=1;e=b.color||a.j.Te.color;if(b.color||b.textOpacity!=null)e=Zfb(e),d=b.textOpacity==null?a.j.Te.textOpacity:b.textOpacity,e="rgba("+e[0]+","+e[1]+","+e[2]+","+d+")",c.color=e,c.fill=e;var f=b.charEdgeStyle;f===0&&(f=voi
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 50 54 20 53 61 6e 73 20 43 61 70 74 69 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 27 7d 65 26 26 28 63 5b 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 5d 3d 65 29 3b 65 3d 62 2e 6f 66 66 73 65 74 3b 65 3d 3d 6e 75 6c 6c 26 26 28 65 3d 61 2e 6a 2e 54 65 2e 6f 66 66 73 65 74 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 62 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 5d 3d 22 73 75 70 65 72 22 7d 62 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 3d 3d 37 26 26 28 63 5b 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 5d 3d 22 73 6d 61 6c 6c 2d 63 61 70 73 22 29 3b 62 2e 62 6f 6c 64 26 26 28 63 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62
                                                                                                                                                                                                                                            Data Ascii: PT Sans Caption", sans-serif'}e&&(c["font-family"]=e);e=b.offset;e==null&&(e=a.j.Te.offset);switch(e){case 0:c["vertical-align"]="sub";break;case 2:c["vertical-align"]="super"}b.fontFamily===7&&(c["font-variant"]="small-caps");b.bold&&(c["font-weight"]="b
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 6d 65 6e 74 53 69 62 6c 69 6e 67 26 26 28 67 2e 74 6d 28 63 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 2c 67 2e 74 6d 28 63 2c 7b 22 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 22 3a 22 30 22 7d 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 49 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 46 61 3d 61 2e 46 61 7c 7c 21 21 63 3b 0a 76 61 72 20 64 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 2c 61 2e
                                                                                                                                                                                                                                            Data Ascii: mentSibling&&(g.tm(c.previousElementSibling,{"border-top-right-radius":"0","border-bottom-right-radius":"0"}),g.tm(c,{"border-top-left-radius":"0","border-bottom-left-radius":"0"}));return c},Igb=function(a,b,c){a.Fa=a.Fa||!!c;var d={};Object.assign(d,a.
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 47 2e 42 2e 63 6c 65 61 72 28 29 29 3a 28 61 2e 43 3d 30 2c 4e 67 62 28 61 2e 44 2c 62 2c 63 2c 64 29 29 7d 2c 50 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 68 3d 65 2e 74 69 6d 65 2d 66 2e 74 69 6d 65 3b 0a 72 65 74 75 72 6e 20 68 3d 3d 3d 30 3f 65 2e 6f 72 64 65 72 2d 66 2e 6f 72 64 65 72 3a 68 7d 29 3b 0a 66 6f 72 28 76 61 72 20 63 3d 67 2e 77 28 61 2e 6a 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 64 3d 64 2e 76 61 6c 75 65 2c 61 2e 74 69 6d 65 3d 64 2e 74 69 6d 65 2c 64 2e 74 79 70 65 3d 3d 3d 30 3f 4f 67 62 28 61 2c 64 2e 4c 58 2c 64 2e 4d 58 2c 62 29 3a 64 2e 74 79 70 65 3d 3d 3d 31 26 26 61 2e 42 26 34 39 36
                                                                                                                                                                                                                                            Data Ascii: G.B.clear()):(a.C=0,Ngb(a.D,b,c,d))},Pgb=function(a,b){a.j.sort(function(e,f){var h=e.time-f.time;return h===0?e.order-f.order:h});for(var c=g.w(a.j),d=c.next();!d.done;d=c.next())d=d.value,a.time=d.time,d.type===0?Ogb(a,d.LX,d.MX,b):d.type===1&&a.B&496


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.850632172.217.18.224432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC466OUTGET /vi_webp/Q1NTpGm22JU/maxresdefault.webp HTTP/1.1
                                                                                                                                                                                                                                            Host: i.ytimg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 59750
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:03:26 GMT
                                                                                                                                                                                                                                            Expires: Fri, 04 Oct 2024 17:03:26 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                            ETag: "1726007125"
                                                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                                                            Age: 155
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC757INData Raw: 52 49 46 46 5e e9 00 00 57 45 42 50 56 50 38 20 52 e9 00 00 b0 93 04 9d 01 2a 00 05 d0 02 3e 6d 34 96 48 24 22 ac ad a4 b2 ba b1 b0 0d 89 63 6e dc 89 64 0e ed a3 29 03 35 a3 40 cf 8c 6b 4f c7 08 1b 73 2e f8 fc df 1e 2f 50 e8 f7 90 23 30 a7 92 6f 3e 36 c0 ad 5f 34 bf d6 fc b3 f0 83 3f df 0b f3 43 fc af ed bf d1 37 18 f8 49 ee 2f c2 ff 9a ff 8d fe 2b e5 b7 fc 1f f5 bd 1e f6 ef fa de 77 9e 79 fc 4f fd 0f f2 3f e8 bf 6e be 60 7f d3 ff b5 fe b7 fc 67 c6 3f e9 5f ec ff f0 7f a5 fd ff fa 0e fd 6f ff bf fe 67 fd 57 c5 5f fc 9e bf 7f 79 bd 49 ff 63 ff 5f fb 47 ee c7 ff 0f ff 67 fb 3f 79 1f d5 ff d7 ff ee ff 39 fe cb e4 1b fa 8f f9 9f fc fe d8 ff f6 7f ff fb b7 ff 8f ff a7 ff eb dc 5f fa 27 fb 8f fe 3e bc ff ba 9f fd 7e 5d 7f ae ff d0 fd c9 ff dd ef 5d ff ff fd e7
                                                                                                                                                                                                                                            Data Ascii: RIFF^WEBPVP8 R*>m4H$"cnd)5@kOs./P#0o>6_4?C7I/+wyO?n`g?_ogW_yIc_Gg?y9_'>~]]
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 8e b3 3c 15 80 c4 c2 f9 89 a6 cd a5 e7 05 bf 8b 0a 62 4e 85 56 2b 83 29 19 81 21 6e 15 3a ed cc 95 55 9f 6f f0 40 2c f7 35 2c de e6 91 50 a9 07 f9 e0 bd 58 ce 4b 98 ac 80 38 68 5a 67 79 1e de bd 64 17 cb 3f 0c 86 d9 71 73 fd 64 64 00 33 16 1c f7 c7 d9 f6 7f ae 18 37 88 1b c4 2e f9 f5 78 bd 12 01 e4 d7 90 56 32 fb b9 6d 72 37 17 22 db df 47 a6 12 90 8d 6d 75 ca 03 3a 56 3b e3 aa f3 fe c4 a8 d3 05 b5 b2 75 d2 27 9a 41 03 fc 9e 2f f0 a1 3f ec 27 fe e5 8b 0e c9 15 6d 73 38 aa e3 ac b6 31 be 8d 6c 25 5f 9d f5 15 b6 07 a9 12 09 c5 4d 43 82 2b 61 be ea 7b a6 2c 2a 26 de d2 df 0a 0f 4b cb 38 55 6f 51 30 6e 46 9e 62 c0 e4 bb 65 20 3f ed e2 40 8c 41 18 fd 70 1a b3 f8 60 34 73 82 fa f9 ab 60 3f 64 f3 14 31 c3 9e fa 14 c4 39 e4 9f ae de e5 67 65 71 8a e8 c7 6c a8 ad
                                                                                                                                                                                                                                            Data Ascii: <bNV+)!n:Uo@,5,PXK8hZgyd?qsdd37.xV2mr7"Gmu:V;u'A/?'ms81l%_MC+a{,*&K8UoQ0nFbe ?@Ap`4s`?d19geql
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: e4 65 37 24 75 0d 3f ff ff ff f9 7a fb 9f 01 6f ff da 89 b9 30 1e 1f 4c 90 53 f0 57 15 0e 14 02 59 19 84 b6 14 55 6d 58 7f 3e 04 92 7c a7 5f 14 c3 5f ab 69 55 ab 35 f5 f1 2b c3 12 b2 b8 39 9f db f8 f2 9c 69 92 c9 c4 03 e1 c3 ff 38 9f 26 92 d0 23 14 1b 50 1f 30 9a 68 50 99 a1 c0 45 12 f9 2d 55 02 81 f6 ed 77 eb 69 07 38 3a e0 c7 5a 18 fe fa e7 ba 4b 95 54 7b 63 a8 f0 1d d2 cf 24 41 e2 ca 9a e5 16 35 82 d4 0f 9e 3f b2 51 99 c6 3c 69 f4 be 76 c6 9b 15 cd 01 0d da d4 99 85 56 59 61 18 6a 46 4b ca 62 94 ed 92 7f ff 5f a6 e0 4e c1 a5 02 56 ff ff fd 84 7f a8 7b 88 19 f6 6b db 1f 9d d3 cd ce c7 d3 f0 72 8e c4 c5 c6 63 25 f7 3d d2 1c 4f 0f cd a3 b5 34 87 04 d7 49 65 5b 3d 63 9c c9 9a 6d dd 35 cd 5c 6f cd d1 2b a7 ed 2e 71 95 56 2b 3f 80 fe c4 39 75 7a 3d e5 4c bb
                                                                                                                                                                                                                                            Data Ascii: e7$u?zo0LSWYUmX>|__iU5+9i8&#P0hPE-Uwi8:ZKT{c$A5?Q<ivVYajFKb_NV{krc%=O4Ie[=cm5\o+.qV+?9uz=L
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 4b 58 d4 82 bf f6 c2 8a 60 34 d6 52 8d 43 7f c4 94 db 4c 39 b8 29 c8 33 3c 8b 06 34 f0 ba 89 08 d7 b8 7d 90 e7 d2 5f 2b 6c 13 f7 f4 b4 62 de 0f 5e e5 80 dc 4a 20 4d 86 a4 3e 8d 74 2a 60 da 63 16 18 de 05 6d cd 91 c5 df 69 75 30 5a 57 33 15 ce 18 5a 7a 72 75 c7 df 1c 9f 20 e1 70 79 a8 09 ff 95 16 ce 8f e2 9d e0 b5 30 5e fc a2 6d 14 0d 32 d3 3f 46 a8 fe d6 c3 67 34 4b e8 f9 6b 95 9e 99 06 27 c7 d7 8f e9 6f 03 f8 07 d9 b6 dd 3c 7a 4f 5f 79 86 14 9b 2a 76 a7 3d 43 96 23 47 0a 64 64 03 cc ba c7 70 7e 1f f2 70 08 b8 0b 20 1e e4 27 c1 37 59 36 14 b0 ef 47 2d 3c e0 34 79 d2 13 9d 93 17 e1 fd d6 35 66 e8 57 8f 29 77 0c 10 8c f6 01 f7 2a 89 41 0e f6 42 4a 53 ce db 4c eb 6a 6a 22 8e 4b 87 8a f1 95 fd 1c 5f f2 27 ae 73 46 30 58 8f 1c 9c 23 98 1c 1e 02 56 7d c1 a9 64
                                                                                                                                                                                                                                            Data Ascii: KX`4RCL9)3<4}_+lb^J M>t*`cmiu0ZW3Zzru py0^m2?Fg4Kk'o<zO_y*v=C#Gddp~p '7Y6G-<4y5fW)w*ABJSLjj"K_'sF0X#V}d
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 59 93 2d be 40 3d f4 74 fe 67 89 86 00 a8 fc f5 14 8d c9 a4 d9 a5 5c 79 ce 5e 08 eb 18 98 2d 43 a9 26 79 7d 79 7d e5 ed 5c 1a 9a ee ea 4b d4 4b 43 37 5c f3 c4 73 43 1f 48 be 80 3a 74 9d 57 0c 9c d2 11 22 30 a9 4b ae 08 20 09 38 cd 8d 85 43 1a a8 6a b5 98 eb 49 44 8d fb 6d 6d f5 7a b5 e9 c7 3c 7b 8b 02 1f 6c 3d f5 09 9c b1 bd d3 d9 cf ef 7e 13 2b d4 2e 77 39 ac a1 be 1f 7e e0 f4 b4 d4 f9 3c 76 1c 74 dc f6 74 0f c0 17 3e 2a a2 cc 44 51 0a af 36 6d 37 da bb 72 3a 34 ab 71 7c 93 f0 4b 4c fa 72 ef 70 c0 78 aa f3 99 48 97 e9 d1 6b b8 09 55 22 2a 8f e0 49 1e 22 4e d1 ce b2 d8 75 64 6b 31 0c bf dd 0a 6d 5f e6 90 41 84 30 a3 92 af db 0b 93 e2 a8 f9 bb 89 75 af 8c 87 0e 5a 81 e7 69 70 75 1a a7 8f 44 d7 cb ff ff ad 06 35 c5 9e 32 d8 9e cd ff 6c 7e b9 42 de ad c2 55
                                                                                                                                                                                                                                            Data Ascii: Y-@=tg\y^-C&y}y}\KKC7\sCH:tW"0K 8CjIDmmz<{l=~+.w9~<vtt>*DQ6m7r:4q|KLrpxHkU"*I"Nudk1m_A0uZipuD52l~BU
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: c7 98 3e f6 b1 7b 40 cb 01 a7 3d 35 e2 ca 41 07 dd 68 e8 a4 c8 29 55 c0 1f a5 d8 43 fd 76 15 fc 8b 86 a4 b0 84 72 30 71 0c 46 20 f1 f2 65 1f 34 63 41 fe e7 a0 cf 08 22 88 a1 2a 90 ff a5 a0 30 71 87 f9 be 41 8c 3f d6 42 c6 82 34 78 f7 c8 18 e6 b3 0c ed aa 4e b9 c0 11 54 32 53 94 92 0e 9e a3 6d 1c 01 1a 20 4b 94 b2 61 37 e5 5f 73 13 e9 99 2d 07 49 11 e3 3f 63 d0 1a 98 7c e9 cd 28 67 d4 de d3 a3 af 8a 4e 6b cf 84 9c 4f 47 9d 05 d9 f7 59 63 6e 7d 95 8d 70 a5 3e 9c 00 ca 15 ca 49 5f 2d c4 8e 90 bb 93 ba 59 c4 74 1a f3 0f 18 74 2d 48 a9 d8 2b 5c e6 95 03 d1 6f e2 79 5e bb ae 39 2a 67 f3 65 5f dd 7f 70 9f ca 8d 6e ba a1 16 be 9a b2 2d 17 83 40 99 94 be 87 32 94 83 36 f4 ab ba 1a 08 89 fc c8 43 55 02 57 3d 02 ca 8f dd 3a b8 52 14 db 75 75 05 4d 49 14 60 36 9d 1c
                                                                                                                                                                                                                                            Data Ascii: >{@=5Ah)UCvr0qF e4cA"*0qA?B4xNT2Sm Ka7_s-I?c|(gNkOGYcn}p>I_-Ytt-H+\oy^9*ge_pn-@26CUW=:RuuMI`6
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 9c 8c b0 d4 b5 f3 fe 33 4f 42 ad 05 50 ba 96 fd 2e f0 9e b2 ef 2f ca 5b 46 85 42 f9 ea eb e6 01 70 dc e2 52 db 44 85 2f 00 ed 3e 4b 5b 71 3f d9 9f 51 af 6e 78 b2 8b d3 22 24 08 a8 36 f9 a2 1a 5e d4 89 c6 73 d8 a1 83 c8 6f cd 94 86 3e 54 28 02 66 fd d7 70 c1 ff e6 4f 5c 8c 2e d0 50 07 ed a5 91 bd 7e 93 30 33 9b 4d 76 45 b1 09 2a 96 c9 b1 c1 9d 59 02 68 d7 1a 53 d4 84 14 e8 e5 03 06 3c b2 30 96 60 0e 1c c0 4e 85 6a 2d 1f 30 8b 5c f8 e7 e4 eb cf 82 67 a4 1e ef f0 9e cd 94 40 77 25 cf f3 60 77 27 18 49 39 92 a9 4e 1a 74 6c 0c 63 83 b3 86 62 a3 47 e9 c9 df db 60 e9 de 99 41 e6 bc 56 d1 62 25 7f 32 77 e5 1c 24 51 05 b8 c5 fe dc bb 54 08 8c de 59 0c 91 4b d1 84 a2 6b 70 7b dc dd c5 79 f8 a6 8a 12 5b fa bb 25 e7 6f 07 ef a4 a4 7e 5c a1 fa 97 56 03 6f 29 59 15 dc
                                                                                                                                                                                                                                            Data Ascii: 3OBP./[FBpRD/>K[q?Qnx"$6^so>T(fpO\.P~03MvE*YhS<0`Nj-0\g@w%`w'I9NtlcbG`AVb%2w$QTYKkp{y[%o~\Vo)Y
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 27 02 a6 bb 7e 70 d1 ff 55 07 8d 9b 4c 55 f2 5d 1f c8 80 fb af f2 b9 2e 35 9e 3f a4 fc 02 e1 1b f9 01 b8 73 06 a0 7d 67 c9 9e 6c f9 0f a1 1d 29 be f2 8d 35 56 95 10 86 ba 41 ff 91 49 24 84 a1 a2 8b 50 5f 66 4d b8 ac f5 03 d2 b0 19 ea 24 4e cd 5e 9d dd e3 92 06 4a 3b b8 96 8c 8d 8d d0 f9 f3 02 43 59 91 88 bb 66 2c 1a 95 a7 a5 0d bc 80 83 f0 c9 f3 ad 0a 81 9b 9a 25 71 72 af 34 64 ca 61 c3 e9 97 9d 7c 92 84 fa 73 e1 d5 d9 ea e0 52 87 b0 1b 88 18 8a e3 53 f1 db fa e8 ff 27 5e 28 94 d4 e3 78 1e f9 5a c8 51 bf 33 c4 90 26 7b cf 74 1d 69 7e cf b8 9c fd 92 73 18 a3 d2 e1 f7 60 c9 2f 34 53 b3 82 55 f6 f5 5b 42 fe f7 35 0c fa 7b 98 97 ef 93 3a ae 83 1d 77 a1 86 32 ff 55 fc 4e 22 aa 29 ec 82 2e 7f bd 85 74 64 07 6f d2 6f 17 e3 0b 82 29 8b a9 a6 86 ac 9f 70 5d af ec
                                                                                                                                                                                                                                            Data Ascii: '~pULU].5?s}gl)5VAI$P_fM$N^J;CYf,%qr4da|sRS'^(xZQ3&{ti~s`/4SU[B5{:w2UN").tdoo)p]
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 9a b2 8e cb 95 e6 6c 30 c9 2c 5c 53 a2 c3 e7 ff 22 58 f6 a9 18 6c 19 af ed 13 a6 4c 9b 37 e2 9f 2a 84 50 89 1c 37 fc f4 e7 6d 5a c5 27 77 ba 34 6b 09 ac 97 9f f4 18 1e 9b 52 5a fa a1 75 7d 58 4f ee 9a 6d f3 50 ef d1 2d 4f ba ad 8f 69 08 5e a7 46 ce 88 90 03 43 26 6e 08 91 e2 08 53 71 a2 34 0f 00 1b fa 2c f6 0d 3e 68 77 24 6f f7 c2 51 6d 5f ec e9 2e 01 7b 70 e0 03 c4 8c 7d 9a 25 f4 8b 6e 2d 12 7b ad 0b eb 4d 70 ed 44 bd 5c 8f 53 ae e4 29 fb d9 13 c4 75 70 d4 b1 b3 b8 8a fa 30 ab bf 15 82 5d 5b 75 74 dd 65 79 c4 ba ac cc 06 ec 0c 12 7d 9d 66 12 56 e1 9e 54 17 09 d0 96 12 80 8c 79 68 5c 4c 39 fb c5 44 08 2e 40 14 61 12 10 07 45 09 5f 3c 25 08 a5 a2 e1 69 f6 ec 47 3d 34 12 90 ae cd 82 4c ba da d8 99 97 24 15 9c ca e4 c7 65 4d 5d cf 58 1f 8b ba 9f 94 4d c2 e9
                                                                                                                                                                                                                                            Data Ascii: l0,\S"XlL7*P7mZ'w4kRZu}XOmP-Oi^FC&nSq4,>hw$oQm_.{p}%n-{MpD\S)up0][utey}fVTyh\L9D.@aE_<%iG=4L$eM]XM
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: e0 c1 fd f7 4f e8 79 29 36 65 6b 01 f7 15 b1 73 68 f1 16 42 f4 cc 5a ca e6 41 f3 5e 48 30 b9 5f 4d e5 1f 02 da fa bf b3 2e e7 ec bf e4 b0 46 72 b9 4b ce 12 0f 1b 52 82 46 76 a8 12 85 61 c2 fe cd d8 4f 7e dd f7 41 d9 d8 1d 91 c2 31 7a 33 b2 14 81 11 cc dd 44 73 45 da d4 ac f9 32 4a d3 24 e0 7c be 9b f3 9c ea 78 56 34 40 6c ce 36 be 21 0e e5 ba 00 00 00 00 01 3e ff 00 77 4f 49 b9 23 40 cd df ac de 2b de 05 c1 a0 86 f4 00 16 f4 00 97 c0 22 68 47 40 90 c1 a9 a3 22 e4 78 16 96 e1 7f 41 01 9d b3 9f 0b 99 0b 10 e8 1d ab 85 37 f2 9b 42 fa 25 65 df 22 a2 1c 1b 7e b8 77 f5 a1 1e b9 2c bb 4d 21 db a1 9c c0 f8 ff 2f 21 ff 6a 1a cc a2 ce ce c7 01 c8 44 7f 4c 04 16 31 e4 b2 f0 3d 19 c2 ff 4b cd f4 f0 58 a9 8d 5b ce 7f 77 83 e4 1b 14 60 ae 6a c7 77 75 eb ad 74 12 ba f8
                                                                                                                                                                                                                                            Data Ascii: Oy)6ekshBZA^H0_M.FrKRFvaO~A1z3DsE2J$|xV4@l6!>wOI#@+"hG@"xA7B%e"~w,M!/!jDL1=KX[w`jwut


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.850627142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC599OUTGET /s/player/96d06116/player_ias.vflset/en_US/annotations_module.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 70524
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Wed, 02 Oct 2024 19:58:54 GMT
                                                                                                                                                                                                                                            Expires: Thu, 02 Oct 2025 19:58:54 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 155227
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 52 32 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 75 62 6c 69 73 68 28 22 63 61 72 64 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 44 6c 28 29 26 26 61 2e 55 70 28 29 3f 31 3a 30 29 7d 2c 53 32 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 2e 52 61 28 62 29 2c 64 3d 63 3f 62 3a 61 72 67 75 6d 65 6e 74 73 3b 0a 66 6f 72 28 63 3d 63 3f 30 3a 31 3b 63 3c 64 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 61 3d 61 5b 64 5b 63 5d 5d 7d 72 65 74 75 72 6e 20 61 7d 2c 66 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 67 2e 43 6d 28 61 29 3b 0a
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var R2=function(a){a.publish("cardstatechange",a.Dl()&&a.Up()?1:0)},S2=function(a,b){var c=g.Ra(b),d=c?b:arguments;for(c=c?0:1;c<d.length;c++){if(a==null)return;a=a[d[c]]}return a},feb=function(a){var b=g.Cm(a);
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 61 72 72 61 79 73 22 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 62 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 61 72 74 20 61 6e 64 20 65 6e 64 20 70 6f 69 6e 74 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 6c 65 6e 67 74 68 22 29 3b 74 68 69 73 2e 42 3d 61 3b 74 68 69 73 2e 4e 3d 62 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 63 3b 74 68 69 73 2e 47 3d 64 3b 74 68 69 73 2e 63 6f 6f 72 64 73 3d 5b 5d 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 3d 74 68 69 73 2e 4b 3d 30 3b 74 68 69 73 2e 44 3d 6e 75 6c 6c 7d 2c
                                                                                                                                                                                                                                            Data Ascii: y(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 65 42 75 74 74 6f 6e 52 65 6e 64 65 72 65 72 3b 69 66 28 21 59 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 52 3d 66 28 59 2e 75 6e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 2c 54 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 54 65 78 74 29 3b 69 66 28 59 2e 73 75 62 73 63 72 69 62 65 64 29 7b 76 61 72 20 76 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 55 6e 73 75 62 73 63 72 69 62 65 54 65 78 74 29 3b 76 61 72 20 57 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 7d 65 6c 73 65 20 76 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 54 65 78 74 29 2c 57 3d 66 28 59 2e 73 75 62 73 63 72 69 62 65 72 43 6f 75 6e 74 57 69 74 68 53 75 62 73 63 72 69 62
                                                                                                                                                                                                                                            Data Ascii: eButtonRenderer;if(!Y)return null;var R=f(Y.unsubscribedButtonText),T=f(Y.subscribedButtonText);if(Y.subscribed){var v=f(Y.subscriberCountWithUnsubscribeText);var W=f(Y.subscriberCountText)}else v=f(Y.subscriberCountText),W=f(Y.subscriberCountWithSubscrib
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 79 29 3f 6d 3d 67 2e 51 28 6c 2c 67 2e 69 79 29 2e 75 72 6c 3a 28 4e 3d 67 2e 51 28 6c 2c 67 2e 62 52 29 2c 6d 3d 65 28 4e 29 29 2c 6e 3d 21 31 2c 71 3d 61 2c 74 3d 66 28 62 2e 70 6c 61 79 6c 69 73 74 4c 65 6e 67 74 68 29 3b 65 6c 73 65 20 69 66 28 68 3d 3d 3d 0a 22 43 48 41 4e 4e 45 4c 22 29 7b 69 66 28 79 3d 53 32 28 6c 2c 22 62 72 6f 77 73 65 45 6e 64 70 6f 69 6e 74 22 2c 22 62 72 6f 77 73 65 49 64 22 29 29 75 3d 79 2c 6d 3d 22 2f 63 68 61 6e 6e 65 6c 2f 22 2b 75 3b 6e 3d 21 31 3b 71 3d 22 6e 65 77 22 3b 28 79 3d 21 21 62 2e 69 73 53 75 62 73 63 72 69 62 65 29 3f 41 3d 64 28 62 29 3a 43 3d 66 28 62 2e 73 75 62 73 63 72 69 62 65 72 73 54 65 78 74 29 7d 65 6c 73 65 20 68 3d 3d 3d 22 57 45 42 53 49 54 45 22 3f 28 28 47 3d 53 32 28 6c 2c 22 75 72 6c 45 6e
                                                                                                                                                                                                                                            Data Ascii: y)?m=g.Q(l,g.iy).url:(N=g.Q(l,g.bR),m=e(N)),n=!1,q=a,t=f(b.playlistLength);else if(h==="CHANNEL"){if(y=S2(l,"browseEndpoint","browseId"))u=y,m="/channel/"+u;n=!1;q="new";(y=!!b.isSubscribe)?A=d(b):C=f(b.subscribersText)}else h==="WEBSITE"?((G=S2(l,"urlEn
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 73 74 61 72 74 4d 73 29 29 2c 0a 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 3a 5a 32 28 61 2e 69 6d 70 72 65 73 73 69 6f 6e 55 72 6c 73 7c 7c 5b 5d 2c 59 32 29 2c 65 6c 65 6d 65 6e 74 73 3a 5a 32 28 61 2e 65 6c 65 6d 65 6e 74 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 71 65 62 28 62 2c 64 2c 65 29 7d 29 7d 3b 0a 61 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 26 26 28 63 2e 76 69 73 75 61 6c 45 6c 65 6d 65 6e 74 3d 67 2e 54 77 28 61 2e 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 29 29 3b 72 65 74 75 72 6e 20 63 7d 2c 73 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 67 59 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 0a 74 68 69 73 2e 43 3d 74 68 69 73 2e 65 6e 64 73 63 72 65 65 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d
                                                                                                                                                                                                                                            Data Ascii: startMs)),impressionUrls:Z2(a.impressionUrls||[],Y2),elements:Z2(a.elements||[],function(d,e){return qeb(b,d,e)})};a.trackingParams&&(c.visualElement=g.Tw(a.trackingParams));return c},seb=function(a){g.gY.call(this,a);this.C=this.endscreen=null;this.j=
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 42 41 4d 41 41 41 41 53 57 53 44 4c 41 41 41 41 42 47 64 42 54 55 45 41 41 4c 47 50 43 2f 78 68 42 51 41 41 41 43 42 6a 53 46 4a 4e 41 41 42 36 4a 67 41 41 67 49 51 41 41 50 6f 41 41 41 43 41 36 41 41 41 64 54 41 41 41 4f 70 67 41 41 41 36 6d 41 41 41 46 33 43 63 75 6c 45 38 41 41 41 41 4a 31 42 4d 56 45 56 4d 61 58 47 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 4f 7a 73 37 50 2f 2f 2f 39 52 66 7a 49 4b 41 41 41 41 43 33 52 53 54 6c 4d 41 76 44 65 79 4c 76 78 59 74 44 4b 39 4f 67 78 34 54 31 51 41 41 41 41 42 59 6b 74 48 52 41 79 42 73 31 46 6a 41 41 41 41 4b 30 6c
                                                                                                                                                                                                                                            Data Ascii: ;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYBAMAAAASWSDLAAAABGdBTUEAALGPC/xhBQAAACBjSFJNAAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAAJ1BMVEVMaXGzs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7P///9RfzIKAAAAC3RSTlMAvDeyLvxYtDK9Ogx4T1QAAAABYktHRAyBs1FjAAAAK0l
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 22 2c 6e 61 6d 65 73 70 61 63 65 3a 22 63 72 65 61 74 6f 72 65 6e 64 73 63 72 65 65 6e 22 7d 29 3b 63 2e 70 75 73 68 28 64 29 3b 61 2e 70 6c 61 79 65 72 2e 55 28 29 2e 42 7c 7c 28 61 2e 42 3d 6e 65 77 20 67 2e 53 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 73 68 61 64 6f 77 22 7d 29 2c 67 2e 53 53 28 61 2e 70 6c 61 79 65 72 2c 61 2e 42 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 61 2e 44 3d 6e 65 77 20 67 2e 42 79 28 61 2e 42 2c 32 30 30 29 29 3b 66 6f 72 28 64 3d 30 3b 64 3c 62 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 65 3d 62 2e 65 6c 65 6d 65 6e 74 73 5b 64 5d 3b 76 61 72 20 66 3d 77 65 62 28 61 2c 65 29 3b 69 66 28 66 29 7b 61 2e 6a 5b 65 2e 69 64 5d 3d 66 3b 61 2e 47 5b 65 2e 69 64 5d 3d 65 3b 67 2e 53 53 28 61 2e 70
                                                                                                                                                                                                                                            Data Ascii: ",namespace:"creatorendscreen"});c.push(d);a.player.U().B||(a.B=new g.S({I:"div",S:"ytp-ce-shadow"}),g.SS(a.player,a.B.element,4),a.D=new g.By(a.B,200));for(d=0;d<b.elements.length;++d){e=b.elements[d];var f=web(a,e);if(f){a.j[e.id]=f;a.G[e.id]=e;g.SS(a.p
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 73 68 61 64 6f 77 2d 74 6f 70 22 7d 2c 7b 49 3a 22 61 22 2c 53 3a 22 79 74 70 2d 63 65 2d 63 6f 76 65 72 69 6e 67 2d 6f 76 65 72 6c 61 79 22 2c 58 3a 7b 68 72 65 66 3a 63 33 28 61 2c 62 2e 74 61 72 67 65 74 55 72 6c 29 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 74 69 74 6c 65 22 2c 22 79 74 70 2d 77 65 62 6b 69 74 2d 65 6c 6c 69 70 73 69 73 22 5d 2c 58 3a 7b 64 69 72 3a 67 2e 4a 70 28 62 2e 74 69 74 6c 65 7c 7c 22 22 29 7d 2c 76 61 3a 62 2e 74 69 74 6c 65 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 70 6c 61 79 6c 69 73 74 2d 63 6f 75 6e 74 22 2c 0a 56 3a 5b 7b 49 3a 22 64 69 76 22
                                                                                                                                                                                                                                            Data Ascii: :"ytp-ce-covering-shadow-top"},{I:"a",S:"ytp-ce-covering-overlay",X:{href:c3(a,b.targetUrl),tabindex:"-1"},V:[{I:"div",Ka:["ytp-ce-playlist-title","ytp-webkit-ellipsis"],X:{dir:g.Jp(b.title||"")},va:b.title},{I:"div",S:"ytp-ce-playlist-count",V:[{I:"div"
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 3b 76 61 72 20 64 3d 67 2e 58 67 28 64 6f 63 75 6d 65 6e 74 2c 22 64 69 76 22 2c 22 79 74 70 2d 63 65 2d 63 68 61 6e 6e 65 6c 2d 73 75 62 73 63 72 69 62 65 22 2c 63 2e 65 6c 65 6d 65 6e 74 29 5b 30 5d 3b 69 66 28 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 26 26 62 2e 63 68 61 6e 6e 65 6c 49 64 29 7b 67 2e 41 70 28 64 2c 22 79 74 70 2d 63 65 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 22 29 3b 69 66 28 61 2e 70 6c 61 79 65 72 2e 55 28 29 2e 42 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 2e 73 65 73 73 69 6f 6e 44 61 74 61 2e 69 74 63 74 7d 65 6c 73 65 20 65 3d 22 65 6e 64 73 63 72 65 65 6e 22 2c 66 3d 6e 75 6c 6c 3b 65 3d 6e 65 77 20 67 2e 4e 59 28 62 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 2e 73 75 62 73 63 72 69 62
                                                                                                                                                                                                                                            Data Ascii: ;var d=g.Xg(document,"div","ytp-ce-channel-subscribe",c.element)[0];if(b.subscribeButton&&b.channelId){g.Ap(d,"ytp-ce-subscribe-button");if(a.player.U().B){var e=null;var f=b.sessionData.itct}else e="endscreen",f=null;e=new g.NY(b.subscribeButton.subscrib
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 72 69 63 65 26 26 28 63 3d 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 0a 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 70 72 69 63 65 22 2c 76 61 3a 62 2e 70 72 6f 64 75 63 74 50 72 69 63 65 7d 5d 7d 2c 62 2e 61 64 64 69 74 69 6f 6e 61 6c 46 65 65 73 54 65 78 74 26 26 63 2e 56 2e 70 75 73 68 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 65 2d 6d 65 72 63 68 61 6e 64 69 73 65 2d 61 64 64 69 74 69 6f 6e 61 6c 2d 66 65 65 73 22 2c 76 61 3a 62 2e 61 64 64 69 74 69 6f 6e 61 6c 46 65 65 73 54 65 78 74 7d 29 29 2c 61 3d 7b 49 3a 22 64 69 76 22 2c 4b 61 3a 5b 22 79 74 70 2d 63 65 2d 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                            Data Ascii: rice&&(c={I:"div",S:"ytp-ce-merchandise-price-container",V:[{I:"div",S:"ytp-ce-merchandise-price",va:b.productPrice}]},b.additionalFeesText&&c.V.push({I:"div",S:"ytp-ce-merchandise-additional-fees",va:b.additionalFeesText})),a={I:"div",Ka:["ytp-ce-elemen


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            145192.168.2.850626142.250.185.1104432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC587OUTGET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=NZAnD-JkiOk; VISITOR_INFO1_LIVE=UeXftB8R3rU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                            Content-Length: 120870
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: sffe
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 13:39:48 GMT
                                                                                                                                                                                                                                            Expires: Sat, 04 Oct 2025 13:39:48 GMT
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Last-Modified: Wed, 02 Oct 2024 04:15:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                            Age: 5173
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 79 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 59 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                            Data Ascii: (function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 65 3d 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 72 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 4b 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4a 72 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 58 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 7d 2c 61 29 7d 2c 4c 72 62 3d 66
                                                                                                                                                                                                                                            Data Ascii: e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=f
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 42 67 28 61 29 7d 2c 52 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 45 6f 26 26 74 79 70 65 6f 66 20 61 2e 45 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 45 6f 28 29 3b 0a 69 66 28 21 61 2e 63 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 63 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79 70 65 6f 66 20 53 65 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26
                                                                                                                                                                                                                                            Data Ascii: ,d=0;d<c;d++)b.push(a[d]);return b}return g.Bg(a)},Rrb=function(a){if(a.Eo&&typeof a.Eo=="function")return a.Eo();if(!a.cn||typeof a.cn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6c 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 61 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 45 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 62 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 68 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 72 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f
                                                                                                                                                                                                                                            Data Ascii: ar a=h7();this.j=a;a.rk("/client_streamz/youtube/living_room/mdx/channel/error",g.lb("channel_type"))},asb=function(a,b){a.j.Em("/client_streamz/youtube/living_room/mdx/channel/error",b)},bsb=function(){var a=h7();this.j=a;a.rk("/client_streamz/youtube/
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 0a 74 68 69 73 2e 61 70 70 3d 61 2e 61
                                                                                                                                                                                                                                            Data Ascii: odel=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.a
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6c 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c 22
                                                                                                                                                                                                                                            Data Ascii: b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},l7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||"
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 75 72 6e 20 67 2e 45 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 74 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 71 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 73 62 29 72 65 74 75 72 6e 20 75 73 62 3b 0a 76 61 72 20 61 3d 67 2e 61 74 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 29 3b 61 7c 7c 28 61 3d 6f 73 62 28 29 2c 67 2e 24 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76 69 63 65 2d 69 64 22 2c 61 2c 33 31 35 33 36 45 33 29 29 3b 66 6f 72 28 76 61 72 20 62 3d 70 37
                                                                                                                                                                                                                                            Data Ascii: urn g.El(a,function(d,e){return e==0?d:d.substring(c.length)})},tsb=function(a){g.$s("yt-remote-connected-devices",a,86400)},q7=function(){if(usb)return usb;var a=g.at("yt-remote-device-id");a||(a=osb(),g.$s("yt-remote-device-id",a,31536E3));for(var b=p7
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 45 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 2b 61 29 21 3d 2d 31 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 26 22 2b 61 29 21 3d 2d 31 29 7d 2c 46 73 62 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                            Data Ascii: nction(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Esb=function(a){return!!document.currentScript&&(document.currentScript.src.indexOf("?"+a)!=-1||document.currentScript.src.indexOf("&"+a)!=-1)},Fsb=function
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 68 69 73 2e 7a 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 78 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 65 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 75 64 3d 6e 75 6c 6c 7d 2c 50 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 75 64 3d 67 2e 42 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 64 3d 6e 75 6c 6c 3b 0a 61 2e 6a 26 26 21 61 2e 42 26 26 28 61 2e 6a 3d 21 31 2c 50 73 62 28 61 29 29 7d
                                                                                                                                                                                                                                            Data Ascii: his.z5,this);this.j=!1;this.B=0;this.C=this.ud=null;this.D=[]},x7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.ej=b;this.C=null;this.j=!1;this.B=0;this.ud=null},Psb=function(a){a.ud=g.Bi(function(){a.ud=null;a.j&&!a.B&&(a.j=!1,Psb(a))}
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1390INData Raw: 0a 45 37 28 61 29 3b 61 2e 58 61 3d 61 2e 5a 2e 63 6c 6f 6e 65 28 29 3b 66 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 4f 62 29 3b 61 2e 4e 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 58 73 62 3b 61 2e 6a 3d 24 73 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 57 29 3b 61 2e 56 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 78 37 28 28 30 2c 67 2e 57 61 29 28 61 2e 41 56 2c 61 2c 61 2e 6a 29 2c 61 2e 56 61 29 29 3b 61 2e 72 62 2e 6c 69 73 74 65 6e 28 61 2e 6a 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 2e 42 35 29 3b 62 3d 61 2e 4c 61 3f 67 2e 4a 67 28 61 2e 4c 61 29 3a 7b 7d 3b 61 2e 57 3f 28 61 2e 43 61 7c 7c 28 61 2e 43 61 3d 22 50 4f 53 54 22 29 2c 62 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22
                                                                                                                                                                                                                                            Data Ascii: E7(a);a.Xa=a.Z.clone();f7(a.Xa,"t",a.Ob);a.N=0;var c=a.C.Oa;a.B=new Xsb;a.j=$sb(a.C,c?b:null,!a.W);a.Va>0&&(a.Ta=new x7((0,g.Wa)(a.AV,a,a.j),a.Va));a.rb.listen(a.j,"readystatechange",a.B5);b=a.La?g.Jg(a.La):{};a.W?(a.Ca||(a.Ca="POST"),b["Content-Type"]="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            146192.168.2.850631216.58.212.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC2318OUTGET /api/stats/watchtime?ns=yt&el=embedded&cpn=zg_BFmy6QWz4tS58&ver=2&cmt=7.88&fmt=397&fs=0&rt=17.012&euri=https%3A%2F%2Fwww.bing.com%2F&lact=17062&cl=681254633&state=playing&volume=100%2C100%2C100%2C100%2C100%2C100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20241001.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&hl=en_US&cr=US&len=226&rtn=27&afmt=251&idpj=-7&ldpj=-17&rti=17&size=780%3A439&inview=0&st=2.62%2C3.074%2C3.22%2C4.811%2C4.92%2C6.98%2C7.748&et=3.074%2C3.22%2C4.811%2C4.92%2C6.98%2C7.748%2C7.88&muted=1%2C1%2C1%2C1%2C1%2C1%2C1&vis=0%2C3%2C0%2C3%2C0%2C0%2C0&docid=5FrhtahQiRc&ei=RwQAZ8mIGaq36dsP96GokQI&plid=AAYjqAFK__fVqO_g&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F5FrhtahQiRc%3Fautoplay%3D1%26enablejsapi%3D1%26origin%3Dhttps%3A%2F%2Fwww.bing.com%26rel%3D0%26mute%3D1&of=iggK6fLgtaQPB-M3_DFJ3g&vm=CAMQARgCOjJBSHFpSlRLUlRidUdXczFYLUZ0TEtRU2tuMXBCek0yTTRWTHBOZ3UwRF9heUtTdFNxQWJmQU9BckJGdHNFMEh5THhGcGFwMThOR2RWcy1obkExcGl5dEpkTkNnS2hzNm1DRl9JMVJleTN6dXJ [TRUNCATED]
                                                                                                                                                                                                                                            Host: www.youtube.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            X-YouTube-Ad-Signals: dt=1728054340998&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C780%2C439&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            X-YouTube-Utc-Offset: -240
                                                                                                                                                                                                                                            X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                            X-YouTube-Client-Version: 1.20241001.01.00
                                                                                                                                                                                                                                            X-YouTube-Time-Zone: America/New_York
                                                                                                                                                                                                                                            X-Goog-Visitor-Id: CgthV3JIdHVNSFVmcyjCiIC4BjIKCgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Referer: https://www.youtube.com/embed/5FrhtahQiRc?autoplay=1&enablejsapi=1&origin=https://www.bing.com&rel=0&mute=1
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: YSC=A6waU8Y0Qqg; VISITOR_INFO1_LIVE=aWrHtuMHUfs; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC410INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: Video Stats Server
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            147192.168.2.850637142.250.186.1424432328C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC675OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: play.google.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: NID=518=Pydbsr2vHUH7WIspj6Y9LDpv7_lqyX5VXxwVSebQ391LFWwOga5mAs8p5wcaaeuMQ0hHha8xBbKEfoSfWmdRts_JQQ3ogoA7vFKUcOIhe2EiBoFjVZ-ISSXFtx9B8bJ5d7rtelyJtmgDR7K-fwzBmca4jAaOpLyHHhLfDi6XWjpAr2EbQmgteEuu9A
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Server: Playlog
                                                                                                                                                                                                                                            Content-Length: 1555
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                            Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            148192.168.2.85064413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:01 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                            x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150601Z-15767c5fc55qdcd62bsn50hd6s0000000ch000000000776r
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            149192.168.2.85064313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-04 15:06:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-04 15:06:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 15:06:02 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                            x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241004T150602Z-15767c5fc55kg97hfq5uqyxxaw0000000cqg00000000c3qm
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-04 15:06:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:11:04:33
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:11:04:37
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:11:04:39
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nassistenza-online.209-74-64-227.cprapid.com/"
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:11:05:43
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6336 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                            Start time:11:05:43
                                                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 --field-trial-handle=1948,i,10456648438625575124,8140751002299283661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff678760000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly